Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2010-01-15T17:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2010-01-07T00:00:00


Link: CVE-2010-0249

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-01-15T17:30:00.533

Modified: 2024-02-15T21:06:48.057


Link: CVE-2010-0249

JSON object: View

cve-icon Redhat Information

No data.

CWE