Zero-day vulnerability in Microsoft .NET Framework

ASLR bypass
CVE-2014-0295

Vulnerability details

Advisory: SB2014021102 - Multiple vulnerabilities in Microsoft .NET Framework

Vulnerable component: Microsoft .NET Framework

CVE-ID: CVE-2014-0295

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:F/RL:O/RC:C

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Description:

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to missing Address Space Layout Randomization (ASLR) features in certain components. A remote attacker can create a specially crafted Web site, trick the victim into opening it, bypass security restrictions and execute another attack.

Successful exploitation of the vulnerability results in security bypass on the vulnerable system.

Note: the vulnerability was being actively exploited.