Skip to main content

Microsoft Internet Explorer "CDwnBindInfo" Use-After-Free Vulnerability

Last Update Date: 15 Jan 2013 Release Date: 31 Dec 2012 4564 Views

RISK: Extremely High Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability has been identified in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

 

The vulnerability is caused due to a use-after-free error when handling the "CDwnBindInfo" object and can be exploited to dereference an already freed object.


Impact

  • Remote Code Execution

System / Technologies affected

  • Microsoft Internet Explorer 6.x
  • Microsoft Internet Explorer 7.x
  • Microsoft Internet Explorer 8.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link