Executive Summary

Informations
Name CVE-2010-3346 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2022-02-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Element Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3346

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12322
 
Oval ID: oval:org.mitre.oval:def:12322
Title: HTML Element Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Element Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3346
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

SAINT Exploits

Description Link
Internet Explorer HTML+TIME element OuterText memory corruption More info here

ExploitDB Exploits

id Description
2011-01-20 Internet Explorer CSS SetUserClip Memory Corruption

OpenVAS Exploits

Date Description
2010-12-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2416400)
File : nvt/secpod_ms10-090.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69829 Microsoft IE HTML+Time Element outerText Memory Corruption

A memory corruption flaw exists in Microsoft Internet Explorer. The Timed Interactive Multimedia Extensions component fails to sanitize user-supplied input when removing an element referenced by a tag used for implementing an animation, causing the application to access a previously freed element, resulting in memory corruption. With a specially crafted web-page, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-01-20 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 32844 - Revision : 3 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer malformed table remote code execution attempt
RuleID : 18221 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer time element memory corruption attempt
RuleID : 18218 - Revision : 16 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6 #default#anim attempt
RuleID : 18216 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18199 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18198 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer COleSite ActiveX memory corruption attempt
RuleID : 18197 - Revision : 14 - Type : BROWSER-PLUGINS
2015-05-28 Microsoft Internet Explorer CSS style memory corruption attempt
RuleID : 18062 - Revision : 7 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2011-01-20 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_kb2488013.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-090.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024872

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2022-03-01 00:23:25
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:07:33
  • Multiple Updates
2021-07-23 21:24:59
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:06
  • Multiple Updates
2018-10-13 00:23:00
  • Multiple Updates
2017-09-19 09:23:57
  • Multiple Updates
2016-08-31 12:02:16
  • Multiple Updates
2016-08-05 12:02:37
  • Multiple Updates
2016-06-29 00:15:05
  • Multiple Updates
2016-04-26 20:04:56
  • Multiple Updates
2014-02-17 10:57:22
  • Multiple Updates
2014-01-19 21:27:10
  • Multiple Updates
2013-05-10 23:32:24
  • Multiple Updates