9.3
CVSSv2

CVE-2010-0249

Published: 15/01/2010 Updated: 15/02/2024
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 941
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote malicious users to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet_explorer 5.0.1

microsoft internet_explorer 6

microsoft internet_explorer 7.0

microsoft internet_explorer 8

Exploits

# # Author : Ahmed Obied (ahmedobied@gmailcom) # # This program acts as a web server that generates an exploit to # target a vulnerability (CVE-2010-0249) in Internet Explorer # The exploit was tested using Internet Explorer 6 on Windows XP SP2 # The exploit's payload spawns the calculator # # Usage : python ie_aurorapy [port ...
## # $Id: ms10_002_aurorarb 9787 2010-07-12 02:51:50Z egypt $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer The exploit was tested using Internet Explorer 6 on Windows XP SP3 The exploit's payload spawns the reverse shell on port 4321 ...
This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer The exploit was tested using Internet Explorer 6 on Windows XP SP2 The exploit's payload spawns the calculator ...

Github Repositories

Repository for python exploits

python-exploits Repository for python exploits MS08-067 This module exploits a parsing flaw in the path canonicalization code of NetAPI32dll through the Server Service This module is capable of bypassing NX on some operating systems and service packs The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing W

Repository for python exploits

python-exploits Repository for python exploits MS08-067 This module exploits a parsing flaw in the path canonicalization code of NetAPI32dll through the Server Service This module is capable of bypassing NX on some operating systems and service packs The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing W

Recent Articles

Kaspersky Security Bulletin. Malware Evolution 2010
Securelist • Alexander Gostev • 17 Feb 2011

This is Kaspersky Lab’s annual threat analysis report covering the major issues faced by corporate and individual users alike as a result of malware, potentially harmful programs, crimeware, spam, phishing and other different types of hacker activity. The report has been prepared by the Global Research & Analysis Team (GReAT) in conjunction with Kaspersky Lab’s Content & Cloud Technology Research and Anti-Malware Research divisions. The year 2010 has been almost identical to the prev...

Cybercrime Raiders
Securelist • Vyacheslav Zakorzhevsky • 12 Oct 2010

The security was tight enough, but the raider knew exactly where the weak point in the system was. He had undergone special training to help him slip unnoticed through loopholes like these and infiltrate the network. The raider creates the loophole that lets others in — spies, thieves or secret agents, who then force the system to operate according to their bosses’ wishes. As long as the loophole stays open… This is not a scene from a computer game, this type of scenario is played out usin...

Information Security Threats in the First Quarter of 2010
Securelist • Yury Namestnikov • 01 Jun 2010

This report was compiled on the basis of data obtained and processed using the Kaspersky Security Network (KSN). KSN is one of the most important innovations in personal products and is currently in the final stages of development. Once completed, it will become an integral feature of Kaspersky Lab’s corporate product range. The Kaspersky Security Network can, in real time, detect new malware for which no signatures or heuristic detection methods are currently available. KSN helps identify the...

Monthly Malware Statistics: February 2010
Securelist • Eugene Aseev • 08 Mar 2010

The first Top Twenty lists malicious programs, adware and potentially unwanted programs that were detected and neutralized when accessed for the first time, i.e. by the on-access scanner. There was no change to the top 5 malicious programs this month and judging by the number of infections, the Kido epidemic has eased off slightly. Exploit.JS.Aurora.a, which, as its name suggests, is a program designed to take advantage of vulnerabilities in a variety of software products. This exploit was widel...

MS knew of Aurora exploit four months before Google attacks
The Register • John Leyden • 22 Jan 2010

China light on the matter

Microsoft first knew of the bug used in the infamous Operation Aurora IE exploits as long ago as August, four months before the vulnerability was used in exploits against Google and other hi-tech firms in December, it has emerged. Redmond's security gnomes finally got around to patching the exploit on Thursday. Microsoft's advisory accompanying its cumulative update for IE credited Meron Sellem of Israeli firm BugSec for reporting the HTML Object Memory Corruption Vulnerability (CVE-2010-0249), ...

IE6 exposed as Google China malware unpicked
The Register • John Leyden • 19 Jan 2010

Why search engine giant was using IE6 remains a mystery

Fresh analysis has revealed the sophistication of malware used in attacks against Google and other hi-tech firms originating from China last month. It's now known that the attack took advantage of a zero-day vulnerability in Internet Explorer - CVE-2010-0249 - to drop malware onto compromised systems. After backdoor components (malicious Windows library files) are loaded, pwned systems attempt to contact command and control (C&C) servers. Security analysts at McAfee have discovered that this...