Arbitrary Code Execution in Microsoft Internet Explorer - 18 Dec 2004

A vulnerability exists in Microsoft Internet Explorer (IE) that could result in the execution of arbitrary code on the vulnerable system.

Ken Pfeil

December 17, 2004

1 Min Read
ITPro Today logo

Reported December 1, 2004, byMicrosoft

VERSIONS AFFECTED

DESCRIPTION
A vulnerability exists in Microsoft Internet Explorer (IE) that could result inthe execution of arbitrary code on the vulnerable system. Heap-based bufferoverflow in IE 6.0 allows remote attackers to execute arbitrary code via longSRC or NAME attributes in IFRAME, FRAME, and EMBED elements.

VENDOR RESPONSE
Microsoft has released SecurityBulletin MS04-040, "Cumulative Security Update for InternetExplorer (889293)," to address this vulnerability and recommends thataffected users immediately apply the appropriate patch listed in the bulletin.

CREDIT
Discovered by Microsoft.

Sign up for the ITPro Today newsletter
Stay on top of the IT universe with commentary, news analysis, how-to's, and tips delivered to your inbox daily.

You May Also Like