what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 3 of 3 RSS Feed

CVE-2008-3475

Status Candidate

Overview

Microsoft Internet Explorer 6 does not properly handle errors related to using the componentFromPoint method on xml objects that have been (1) incorrectly initialized or (2) deleted, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Uninitialized Memory Corruption Vulnerability."

Related Files

HP Security Bulletin 2008-01.43
Posted Oct 23, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2008-4020, CVE-2008-3471, CVE-2008-3477, CVE-2008-4019, CVE-2008-2947, CVE-2008-3472, CVE-2008-3473, CVE-2008-3474, CVE-2008-3475, CVE-2008-3476, CVE-2008-3466, CVE-2008-4023, CVE-2008-2250, CVE-2008-2251, CVE-2008-2252, CVE-2008-1446, CVE-2008-4038, CVE-2008-4036
SHA-256 | 6070bad84d5022ca04799b12d6ce60b15fd554e948e8ef474e0352b147691bcb
ie6js-exec.txt
Posted Oct 16, 2008
Authored by Ivan Fratric

Microsoft Internet Explorer 6 suffers from a javascript vulnerability that allows for remote memory disclosure and remote code execution.

tags | advisory, remote, javascript, code execution
advisories | CVE-2008-3475
SHA-256 | 4df8eab8ee9d106ddee39f7fe4a638d19b5f617740aec69742d8195eb8d78922
Zero Day Initiative Advisory 08-069
Posted Oct 15, 2008
Authored by Tipping Point, Ivan Fratric | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the componentFromPoint() method exposed through JavaScript. A problem in the implementation of this method for a particular object can be used to arbitrarily control memory access. By exploiting this an attacker can gain access to the target system under the credentials of the currently logged in user.

tags | advisory, remote, arbitrary, javascript
advisories | CVE-2008-3475
SHA-256 | 9be0acd20b531207b7045fac59a05cffd27dc61dad5ba2ffc9c186e175757549
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close