Lucene search

K
certCERTVU:685364
HistoryJul 30, 2004 - 12:00 a.m.

Microsoft Internet Explorer contains a double-free vulnerability in the processing of GIF files

2004-07-3000:00:00
www.kb.cert.org
24

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.63 Medium

EPSS

Percentile

97.8%

Overview

A double-free vulnerability in Microsoft’s Internet Explorer (IE) web browser could allow a remote attacker to cause a denial-of-service condition or execute arbitrary code on a vulnerable system.

Description

Microsoft Internet Explorer (IE) is a web browser. A double-free vulnerability has been discovered in the way that Internet Explorer processes GIF image files. When processing GIF image files, the routine responsible for freeing memory may attempt to free the same memory reference more than once. Deallocating the already freed memory can lead to memory corruption, which could cause a denial-of-service condition or potentially be leveraged by an attacker to execute arbitrary code.


Impact

A remote attacker may be able to cause a denial of service or potentially execute arbitrary code on a vulnerable system by introducing a specially crafted GIF file. This malicious GIF image may be introduced to the system via a malicious web page, HTML email, or an email attachment.


Solution

Apply Patch

Apply a patch as described in Microsoft Security Bulletin MS04-025.


Vendor Information

685364

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: July 30, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please refer to Microsoft Security Bulletin MS04-025.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23685364 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Marc Ruef.

This document was written by Damon Morda.

Other Information

CVE IDs: CVE-2003-1048
Severity Metric: 25.31 Date Public:

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.63 Medium

EPSS

Percentile

97.8%