Exploited
CWE
416 399
Advisory Published
Updated

CVE-2013-3897: Microsoft Internet Explorer Use-After-Free Vulnerability

First published: Wed Oct 09 2013(Updated: )

Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, as exploited in the wild in September and October 2013, aka "Internet Explorer Memory Corruption Vulnerability."

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Internet Explorer=6
Microsoft Internet Explorer=7
Microsoft Internet Explorer=8
Microsoft Internet Explorer=9
Microsoft Internet Explorer=10
Microsoft Internet Explorer=11-developer-preview
Microsoft Internet Explorer=11-release-preview
Microsoft Internet Explorer
All of
Microsoft Internet Explorer=6
Any of
Microsoft Windows Server 2003=sp2
Microsoft Windows XP=sp2
Microsoft Windows XP=sp3
All of
Microsoft Internet Explorer=7
Any of
Microsoft Windows Server 2003=sp2
Microsoft Windows Server 2008=sp2
Microsoft Windows Vista=sp2
Microsoft Windows XP=sp2
Microsoft Windows XP=sp3
All of
Microsoft Internet Explorer=8
Any of
Microsoft Windows 7=sp1
Microsoft Windows Server 2003=sp2
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Vista=sp2
Microsoft Windows XP=sp2
Microsoft Windows XP=sp3
All of
Microsoft Internet Explorer=9
Any of
Microsoft Windows 7=sp1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Vista=sp2
All of
Microsoft Internet Explorer=10
Any of
Microsoft Windows 7=sp1
Microsoft Windows 8
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
All of
Microsoft Internet Explorer=11
Any of
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2012=r2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203