Executive Summary

Informations
Name CVE-2011-0346 First vendor Publication 2011-01-07
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the ReleaseInterface function in MSHTML.DLL in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the DOM implementation and the BreakAASpecial and BreakCircularMemoryReferences functions, as demonstrated by cross_fuzz, aka "MSHTML Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0346

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11838
 
Oval ID: oval:org.mitre.oval:def:11838
Title: DEPRECATED: Use-after-free vulnerability in the ReleaseInterface function in MSHTML.DLL in Microsoft Internet Explorer 8.0.7600.16385
Description: Use-after-free vulnerability in the ReleaseInterface function in MSHTML.DLL in Microsoft Internet Explorer 8.0.7600.16385 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the DOM implementation and the BreakAASpecial and BreakCircularMemoryReferences functions, as demonstrated by cross_fuzz, involving circular memory references.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0346
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11882
 
Oval ID: oval:org.mitre.oval:def:11882
Title: MSHTML Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the ReleaseInterface function in MSHTML.DLL in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the DOM implementation and the BreakAASpecial and BreakCircularMemoryReferences functions, as demonstrated by cross_fuzz, aka "MSHTML Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0346
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-03-06 Name : Microsoft SMB Transaction Parsing Remote Code Execution Vulnerability
File : nvt/secpod_ms11-020_remote.nasl
2011-04-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2497640)
File : nvt/secpod_ms11-018.nasl
2011-02-01 Name : Microsoft Internet Explorer 'ReleaseInterface()' Remote Code Execution Vulner...
File : nvt/gb_ms_ie_releaseinterface_code_execution_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70391 Microsoft IE MSHTML.DLL ReleaseInterface Function Use-after-free Arbitrary Co...

Microsoft IE contains a user-after-free vulnerability related to the ReleaseInterface function in MSHTML.DLL. This may allow a context-dependent attacker to use a crafted web page to execute arbitrary code via vectors related to DOM implementation and the BreakAASpecial and BreakCircularMemoryReferences functions.

Snort® IPS/IDS

Date Description
2016-04-05 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 37881 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object management memory corruption attempt
RuleID : 28259 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object management memory corruption attempt
RuleID : 28258 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 24872 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 24871 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 24870 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 24869 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object management memory corruption attempt
RuleID : 18671 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer object management memory corruption attempt
RuleID : 18670 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer cross-domain object manipulation attempt
RuleID : 18669 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6/7 CSS swapNode memory corruption attempt
RuleID : 18646 - Revision : 6 - Type : SPECIFIC-THREATS
2014-01-10 Microsoft Internet Explorer DOM mergeAttributes memory corruption attempt
RuleID : 16377 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2011-04-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms11-018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45639
BUGTRAQ http://www.securityfocus.com/archive/1/515506/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA11-102A.html
CERT-VN http://www.kb.cert.org/vuls/id/427980
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0698.html
MISC http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-publi...
http://lcamtuf.blogspot.com/2011/01/announcing-crossfuzz-potential-0-day-in.html
http://lcamtuf.coredump.cx/cross_fuzz/fuzzer_timeline.txt
http://lcamtuf.coredump.cx/cross_fuzz/known_vuln.txt
http://lcamtuf.coredump.cx/cross_fuzz/msie_crash.txt
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024940
VUPEN http://www.vupen.com/english/advisories/2011/0026
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64482

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:08:11
  • Multiple Updates
2021-07-23 21:24:59
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2020-09-28 17:22:42
  • Multiple Updates
2020-05-23 00:27:38
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:09
  • Multiple Updates
2018-10-13 00:23:03
  • Multiple Updates
2018-10-11 00:20:02
  • Multiple Updates
2017-09-19 09:24:10
  • Multiple Updates
2017-08-17 09:23:14
  • Multiple Updates
2016-08-31 12:02:31
  • Multiple Updates
2016-08-05 12:02:51
  • Multiple Updates
2016-06-29 00:18:05
  • Multiple Updates
2016-04-26 20:29:33
  • Multiple Updates
2014-02-17 10:59:55
  • Multiple Updates
2013-05-10 22:52:56
  • Multiple Updates