Vulnerability CVE-2010-0806


Published: 2010-03-10   Modified: 2012-02-13

Description:
Use-after-free vulnerability in the Peer Objects component (aka iepeers.dll) in Microsoft Internet Explorer 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via vectors involving access to an invalid pointer after the deletion of an object, as exploited in the wild in March 2010, aka "Uninitialized Memory Corruption Vulnerability."

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> IE 
Microsoft -> Windows 2000 
Microsoft -> Windows 2003 server 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 
Microsoft -> Windows xp 

 References:
http://blogs.technet.com/msrc/archive/2010/03/09/security-advisory-981374-released.aspx
http://www.kb.cert.org/vuls/id/744549
http://www.microsoft.com/technet/security/advisory/981374.mspx
http://www.securityfocus.com/bid/38615
http://www.us-cert.gov/cas/techalerts/TA10-068A.html
http://www.us-cert.gov/cas/techalerts/TA10-089A.html
http://www.vupen.com/english/advisories/2010/0567
http://www.vupen.com/english/advisories/2010/0744
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018
https://exchange.xforce.ibmcloud.com/vulnerabilities/56772
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8446

Copyright 2024, cxsecurity.com

 

Back to Top