CVE-2010-0249

Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:6:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:7.0:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

History

15 Feb 2024, 21:06

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:sp4:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:sp3:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:*
cpe:2.3:a:microsoft:internet_explorer:6:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:7.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
References () http://blogs.technet.com/msrc/archive/2010/01/14/security-advisory-979352.aspx - Vendor Advisory () http://blogs.technet.com/msrc/archive/2010/01/14/security-advisory-979352.aspx - Broken Link, Vendor Advisory
References () http://news.cnet.com/8301-27080_3-10435232-245.html - () http://news.cnet.com/8301-27080_3-10435232-245.html - Broken Link
References () http://osvdb.org/61697 - () http://osvdb.org/61697 - Broken Link
References () http://securitytracker.com/id?1023462 - () http://securitytracker.com/id?1023462 - Broken Link, Third Party Advisory, VDB Entry
References () http://support.microsoft.com/kb/979352 - Vendor Advisory () http://support.microsoft.com/kb/979352 - Patch, Vendor Advisory
References () http://www.exploit-db.com/exploits/11167 - () http://www.exploit-db.com/exploits/11167 - Exploit, Third Party Advisory, VDB Entry
References () http://www.kb.cert.org/vuls/id/492515 - US Government Resource () http://www.kb.cert.org/vuls/id/492515 - Third Party Advisory, US Government Resource
References () http://www.microsoft.com/technet/security/advisory/979352.mspx - Vendor Advisory () http://www.microsoft.com/technet/security/advisory/979352.mspx - Broken Link, Patch, Vendor Advisory
References () http://www.securityfocus.com/bid/37815 - Exploit () http://www.securityfocus.com/bid/37815 - Broken Link, Exploit, Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA10-055A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA10-055A.html - Broken Link, Third Party Advisory, US Government Resource
References () http://www.vupen.com/english/advisories/2010/0135 - () http://www.vupen.com/english/advisories/2010/0135 - Broken Link
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 - Patch, Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 - Broken Link
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 8.8
CWE CWE-399 CWE-416

Information

Published : 2010-01-15 17:30

Updated : 2024-02-15 21:06


NVD link : CVE-2010-0249

Mitre link : CVE-2010-0249

CVE.ORG link : CVE-2010-0249


JSON object : View

Products Affected

microsoft

  • windows_vista
  • internet_explorer
  • windows_server_2003
  • windows_xp
  • windows_server_2008
  • windows_2000
  • windows_7
CWE
CWE-416

Use After Free