Executive Summary

Summary
Title Vulnerability in Internet Explorer Could Allow Remote Code Execution
Informations
Name KB977981 First vendor Publication 2009-11-23
Vendor Microsoft Last vendor Modification 2009-12-08
Severity (Vendor) N/A Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has completed investigating public reports of this vulnerability. We have issued Microsoft Security Bulletin MS09-072 to address this issue. For more information about this issue, including download links for an available security update, please review MS09-072. The vulnerability addressed is the HTML Object Memory Corruption Vulnerability - CVE-2009-3672.

Original Source

Url : http://www.microsoft.com/technet/security/advisory/977981.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6381
 
Oval ID: oval:org.mitre.oval:def:6381
Title: HTML Object Memory Corruption Vulnerability (CVE-2009-3672)
Description: Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory that (1) were not properly initialized or (2) are deleted, which allows remote attackers to execute arbitrary code via vectors involving a call to the getElementsByTagName method for the STYLE tag name, selection of the single element in the returned list, and a change to the outerHTML property of this element, related to Cascading Style Sheets (CSS) and mshtml.dll, aka "HTML Object Memory Corruption Vulnerability." NOTE: some of these details are obtained from third party information. NOTE: this issue was originally assigned CVE-2009-4054, but Microsoft assigned a duplicate identifier of CVE-2009-3672. CVE consumers should use this identifier instead of CVE-2009-4054.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3672
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

ExploitDB Exploits

id Description
2010-07-12 Internet Explorer Style getElementsByTagName Memory Corruption

OpenVAS Exploits

Date Description
2009-12-04 Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60490 Microsoft IE Layout STYLE Tag getElementsByTagName Method Handling Memory Cor...

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16311 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16310 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2009-12-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:17:11
  • Multiple Updates
2013-09-05 21:20:21
  • Multiple Updates
2013-05-11 00:46:47
  • Multiple Updates