8.8
HIGH
CVE-2010-0249
Internet Explorer HTML Object Memory Corruption Vulnerability
Description

Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."

INFO

Published Date :

Jan. 15, 2010, 5:30 p.m.

Last Modified :

Feb. 15, 2024, 9:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2010-0249 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0249 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0249.

URL Resource
http://blogs.technet.com/msrc/archive/2010/01/14/security-advisory-979352.aspx Broken Link Vendor Advisory
http://news.cnet.com/8301-27080_3-10435232-245.html Broken Link
http://osvdb.org/61697 Broken Link
http://securitytracker.com/id?1023462 Broken Link Third Party Advisory VDB Entry
http://support.microsoft.com/kb/979352 Patch Vendor Advisory
http://www.exploit-db.com/exploits/11167 Exploit Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/492515 Third Party Advisory US Government Resource
http://www.microsoft.com/technet/security/advisory/979352.mspx Broken Link Patch Vendor Advisory
http://www.securityfocus.com/bid/37815 Broken Link Exploit Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA10-055A.html Broken Link Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/0135 Broken Link
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Repository for python exploits

Python

Updated: 1 month, 3 weeks ago
71 stars 38 fork 38 watcher
Born at : Aug. 26, 2016, 8:04 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0249 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0249 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Evaluator Description Per: http://cwe.mitre.org/data/definitions/416.htmlhttp://cwe.mitre.org/data/definitions/416.html CWE-416: Use After Free Per: http://cwe.mitre.org/data/definitions/416.htmlhttp://cwe.mitre.org/data/definitions/416.html CWE-416: Use After Free
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://blogs.technet.com/msrc/archive/2010/01/14/security-advisory-979352.aspx Vendor Advisory http://blogs.technet.com/msrc/archive/2010/01/14/security-advisory-979352.aspx Broken Link, Vendor Advisory
    Changed Reference Type http://news.cnet.com/8301-27080_3-10435232-245.html No Types Assigned http://news.cnet.com/8301-27080_3-10435232-245.html Broken Link
    Changed Reference Type http://osvdb.org/61697 No Types Assigned http://osvdb.org/61697 Broken Link
    Changed Reference Type http://securitytracker.com/id?1023462 No Types Assigned http://securitytracker.com/id?1023462 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://support.microsoft.com/kb/979352 Vendor Advisory http://support.microsoft.com/kb/979352 Patch, Vendor Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/11167 No Types Assigned http://www.exploit-db.com/exploits/11167 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/492515 US Government Resource http://www.kb.cert.org/vuls/id/492515 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/979352.mspx Vendor Advisory http://www.microsoft.com/technet/security/advisory/979352.mspx Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/37815 Exploit http://www.securityfocus.com/bid/37815 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-055A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-055A.html Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2010/0135 No Types Assigned http://www.vupen.com/english/advisories/2010/0135 Broken Link
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Removed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_2000:sp4:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:sp3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:6:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:7.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:*:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_vista:-:*:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:r2:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_xp:sp2:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS10-002.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6835 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6835 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/55642 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/55642 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 18, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0249 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0249 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.57 }} -0.19%

score

0.99452

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability