Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory that (1) were not properly initialized or (2) are deleted, which allows remote attackers to execute arbitrary code via vectors involving a call to the getElementsByTagName method for the STYLE tag name, selection of the single element in the returned list, and a change to the outerHTML property of this element, related to Cascading Style Sheets (CSS) and mshtml.dll, aka "HTML Object Memory Corruption Vulnerability." NOTE: some of these details are obtained from third party information. NOTE: this issue was originally assigned CVE-2009-4054, but Microsoft assigned a duplicate identifier of CVE-2009-3672. CVE consumers should use this identifier instead of CVE-2009-4054.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2009-12-02T11:00:00

Updated: 2024-08-07T06:38:30.270Z

Reserved: 2009-10-13T00:00:00

Link: CVE-2009-3672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-12-02T11:30:00.453

Modified: 2023-12-07T18:38:56.693

Link: CVE-2009-3672

cve-icon Redhat

No data.