Executive Summary

Informations
Name CVE-2009-3673 First vendor Publication 2009-12-09
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 7 and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3673

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6519
 
Oval ID: oval:org.mitre.oval:def:6519
Title: Uninitialized Memory Corruption Vulnerability (CVE-2009-3673)
Description: Microsoft Internet Explorer 7 and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3673
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 1
Os 1
Os 1
Os 8
Os 3
Os 4

ExploitDB Exploits

id Description
2010-07-12 Internet Explorer Style getElementsByTagName Memory Corruption

OpenVAS Exploits

Date Description
2009-12-04 Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability
File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60838 Microsoft IE CSS Element Access Race Condition Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer 8 DOM memory corruption attempt
RuleID : 21994 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer orphan DOM objects memory corruption attempt
RuleID : 21272 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer orphan DOM objects memory corruption attempt
RuleID : 16330 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 DOM memory corruption attempt
RuleID : 16326 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer mouse move during refresh memory corruption attempt
RuleID : 16317 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16311 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 single line outerHTML invalid reference arbit...
RuleID : 16310 - Revision : 18 - Type : BROWSER-IE
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 4 ActiveX clsid unicode access
RuleID : 16166 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access
RuleID : 16165 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 3 ActiveX clsid unicode access
RuleID : 16164 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access
RuleID : 16163 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 2 ActiveX clsid unicode access
RuleID : 16162 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access
RuleID : 16161 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Excel Add-in for SQL Analysis Services 1 ActiveX clsid unicode access
RuleID : 16160 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access
RuleID : 16159 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Video 32 ActiveX clsid unicode access
RuleID : 15639 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Video 32 ActiveX clsid access
RuleID : 15638 - Revision : 18 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2009-12-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA09-342A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023293

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-12-07 21:28:05
  • Multiple Updates
2021-07-27 00:24:33
  • Multiple Updates
2021-07-24 01:44:10
  • Multiple Updates
2021-07-24 01:06:29
  • Multiple Updates
2021-07-23 21:25:00
  • Multiple Updates
2021-07-23 17:24:37
  • Multiple Updates
2021-07-23 01:44:02
  • Multiple Updates
2021-07-23 01:06:39
  • Multiple Updates
2021-07-22 21:24:58
  • Multiple Updates
2020-05-23 00:24:28
  • Multiple Updates
2019-02-26 17:19:32
  • Multiple Updates
2018-10-31 00:19:59
  • Multiple Updates
2018-10-13 00:22:52
  • Multiple Updates
2017-09-19 09:23:27
  • Multiple Updates
2016-08-31 12:01:54
  • Multiple Updates
2016-08-05 12:02:15
  • Multiple Updates
2016-06-28 17:52:03
  • Multiple Updates
2016-04-26 19:12:24
  • Multiple Updates
2014-02-17 10:52:01
  • Multiple Updates
2014-01-19 21:26:14
  • Multiple Updates
2013-05-10 23:59:36
  • Multiple Updates