CVE-2014-6321

Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via crafted packets, aka "Microsoft Schannel Remote Code Execution Vulnerability."

Published date
2014-11-11T22:55Z
Last modification date
2019-10-09T23:11Z
Assigner
secure@microsoft.com
Problem type
CWE-94
NameURLSourceTags
http://blog.beyondtrust.com/triggering-ms14-066http://blog.beyondtrust.com/triggering-ms14-066MISCExploit, Third Party Advisory
VU#505120http://www.kb.cert.org/vuls/id/505120CERT-VNThird Party Advisory, US Government Resource
TA14-318Ahttp://www.us-cert.gov/ncas/alerts/TA14-318ACERTThird Party Advisory, US Government Resource
http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/MISCExploit, Third Party Advisory
SSRT101856http://marc.info/?l=bugtraq&m=142384364031268&w=2HPExploit, Mailing List, Third Party Advisory
70954http://www.securityfocus.com/bid/70954BIDThird Party Advisory, VDB Entry
59800http://secunia.com/advisories/59800SECUNIAThird Party Advisory
MS14-066https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-066MSPatch, Vendor Advisory