CVE-2008-0077

Use-after-free vulnerability in Microsoft Internet Explorer 6 SP1, 6 SP2, and and 7 allows remote attackers to execute arbitrary code by assigning malformed values to certain properties, as demonstrated using the by property of an animateMotion SVG element, aka "Property Memory Corruption Vulnerability."
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:gold:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:gold:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*

History

03 Feb 2024, 02:21

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 8.8
References () http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=661 - () http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=661 - Broken Link
References () http://marc.info/?l=bugtraq&m=120361015026386&w=2 - () http://marc.info/?l=bugtraq&m=120361015026386&w=2 - Mailing List
References () http://secunia.com/advisories/28903 - Vendor Advisory () http://secunia.com/advisories/28903 - Broken Link, Vendor Advisory
References () http://www.kb.cert.org/vuls/id/228569 - US Government Resource () http://www.kb.cert.org/vuls/id/228569 - Third Party Advisory, US Government Resource
References () http://www.securityfocus.com/archive/1/488048/100/0/threaded - () http://www.securityfocus.com/archive/1/488048/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/27666 - () http://www.securityfocus.com/bid/27666 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1019380 - () http://www.securitytracker.com/id?1019380 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA08-043C.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA08-043C.html - Broken Link, Third Party Advisory, US Government Resource
References () http://www.vupen.com/english/advisories/2008/0512/references - Vendor Advisory () http://www.vupen.com/english/advisories/2008/0512/references - Broken Link, Vendor Advisory
References () http://www.zerodayinitiative.com/advisories/ZDI-08-006.html - () http://www.zerodayinitiative.com/advisories/ZDI-08-006.html - Third Party Advisory, VDB Entry
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-010 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-010 - Patch, Vendor Advisory
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5396 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5396 - Broken Link
CWE CWE-399 CWE-416

23 Jul 2021, 15:04

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:ie:6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ie:7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*

Information

Published : 2008-02-12 23:00

Updated : 2024-02-03 02:21


NVD link : CVE-2008-0077

Mitre link : CVE-2008-0077

CVE.ORG link : CVE-2008-0077


JSON object : View

Products Affected

microsoft

  • windows_2003_server
  • windows_vista
  • internet_explorer
  • windows_server_2003
  • windows_xp
  • windows_2000
CWE
CWE-416

Use After Free