Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (961260)
Informations
Name MS09-002 First vendor Publication 2009-02-10
Vendor Microsoft Last vendor Modification 2009-02-16
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (February 16, 2009): Added a link to Microsoft Knowledge Base Article 961260 under Known Issues in the Executive Summary.Summary: This security update resolves two privately reported vulnerabilities. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS09-002.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6000
 
Oval ID: oval:org.mitre.oval:def:6000
Title: Uninitialized Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 7 does not properly handle errors during attempted access to deleted objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to CFunctionPointer and the appending of document objects, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0075
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6081
 
Oval ID: oval:org.mitre.oval:def:6081
Title: CSS Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 7, when XHTML strict mode is used, allows remote attackers to execute arbitrary code via the zoom style directive in conjunction with unspecified other directives in a malformed Cascading Style Sheets (CSS) stylesheet in a crafted HTML document, aka "CSS Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0076
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Internet Explorer deleted object memory corruption More info here

ExploitDB Exploits

id Description
2010-07-12 Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption
2009-03-04 MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (fast)
2009-02-20 MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (py)
2009-02-20 MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (xp sp2)
2009-02-18 MS Internet Explorer 7 Memory Corruption PoC (MS09-002)

OpenVAS Exploits

Date Description
2009-02-11 Name : Cumulative Security Update for Internet Explorer (961260)
File : nvt/secpod_ms09-002.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51840 Microsoft IE XHTML Strict Mode CSS Handling Memory Corruption Arbitrary Code ...

A memory corruption flaw exists in Internet Explorer. The program fails to validate CSS styles resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
51839 Microsoft IE Document Object Handling Memory Corruption Arbitrary Code Execution

A memory corruption flaw exists in Internet Explorer. The program fails to validate web page content resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2018-01-11 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 45154 - Revision : 2 - Type : BROWSER-IE
2015-03-17 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 33495 - Revision : 2 - Type : BROWSER-IE
2015-03-17 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 33494 - Revision : 2 - Type : BROWSER-IE
2015-03-17 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 33493 - Revision : 2 - Type : BROWSER-IE
2015-03-17 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 33492 - Revision : 3 - Type : BROWSER-IE
2014-03-15 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 29806 - Revision : 2 - Type : BROWSER-IE
2014-03-15 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 29805 - Revision : 2 - Type : BROWSER-IE
2014-03-15 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 29804 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object clone deletion memory corruption
RuleID : 21086 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object clone deletion memory corruption attempt
RuleID : 17644 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object clone deletion memory corruption attempt -...
RuleID : 16339 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 16169 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer dynamic style update memory corruption attempt
RuleID : 15305 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object clone deletion memory corruption attempt
RuleID : 15304 - Revision : 13 - Type : BROWSER-IE

Metasploit Database

id Description
2009-02-10 MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2009-02-11 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms09-002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 13:17:12
  • Multiple Updates
2015-03-17 21:26:23
  • Multiple Updates
2014-03-15 21:20:36
  • Multiple Updates
2014-02-17 11:46:10
  • Multiple Updates
2014-01-19 21:30:17
  • Multiple Updates