<< Back
CVE Number Vulnerability Product Severity Date
MS14-046 Vulnerability in .NET Framework Could Allow Security Feature Bypass (2984625) Microsoft .NET Important 13-08-2014

Technical Information

Brief overview of the risk:
This security update resolves a privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow security feature bypass if a user visits a specially crafted website. In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution.
Detailed Information on the risk:

A security feature bypass vulnerability exists in the Microsoft .NET Framework that could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code.


Further information on this exploit is available at : MS14-046

Affected Software

Microsoft .NET Framework 2.0 Service Pack 2 
Microsoft .NET Framework 3.0 Service Pack 2 
Microsoft .NET Framework 3.5.1 
Microsoft .NET Framework 3.5