Vulnerabilities > CVE-2014-4077 - Unspecified vulnerability in Microsoft products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
microsoft
nessus

Summary

Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Office 2007 SP3, when IMJPDCT.EXE (aka IME for Japanese) is installed, allow remote attackers to bypass a sandbox protection mechanism via a crafted PDF document, aka "Microsoft IME (Japanese) Elevation of Privilege Vulnerability," as exploited in the wild in 2014.

Msbulletin

bulletin_idMS14-078
bulletin_url
date2014-11-11T00:00:00
impactElevation of Privilege
knowledgebase_id2992719
knowledgebase_url
severityModerate
titleVulnerability in IME (Japanese) Could Allow Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS14-078.NASL
descriptionThe remote Windows host is affected by a privilege escalation vulnerability in the Microsoft Input Method Editor (IME) (Japanese) component that is triggered when loading dictionary files. An attacker can exploit this vulnerability by convincing a user to open a specially crafted file, resulting in a sandbox escape and an escalation of privileges in the context of the current user.
last seen2020-06-01
modified2020-06-02
plugin id79137
published2014-11-12
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/79137
titleMS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719)