Executive Summary

Informations
Name CVE-2010-3328 First vendor Publication 2010-10-13
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CAttrArray::PrivateFind function in mshtml.dll in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code by setting an unspecified property of a stylesheet object, aka "Uninitialized Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3328

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7059
 
Oval ID: oval:org.mitre.oval:def:7059
Title: Uninitialized Memory Corruption Vulnerability (CVE-2010-3328)
Description: Use-after-free vulnerability in the CAttrArray::PrivateFind function in mshtml.dll in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code by setting an unspecified property of a stylesheet object, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3328
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

ExploitDB Exploits

id Description
2010-10-16 Microsoft Office HtmlDlgHelper Class Memory Corruption

OpenVAS Exploits

Date Description
2010-12-15 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2416400)
File : nvt/secpod_ms10-090.nasl
2010-10-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2360131)
File : nvt/secpod_ms10-071.nasl
2010-09-23 Name : Microsoft Internet Explorer 'toStaticHTML()' Cross Site Scripting Vulnerability
File : nvt/secpod_ms_ie_static_html_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68541 Microsoft IE mshtml.dll CAttrArray::PrivateFind Function Object Handling Memo...

Microsoft IE contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to the way Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, it could allow remote code execution.

Snort® IPS/IDS

Date Description
2018-02-22 toStaticHTML CSS import XSS exploit attempt
RuleID : 45514 - Revision : 1 - Type : BROWSER-IE
2017-07-11 Microsoft Internet Explorer CStyleSheetRule array memory corruption attempt
RuleID : 43134 - Revision : 1 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer Scriptlet Component ActiveX clsid access
RuleID : 36772 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft HtmlDlgHelper ActiveX clsid access
RuleID : 23555 - Revision : 7 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer CStyleSheetRule array memory corruption attempt
RuleID : 19436 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Cross-Domain information disclosure attempt
RuleID : 19411 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 CSS XSRF exploit attempt
RuleID : 17774 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Scriptlet Component ActiveX clsid access
RuleID : 17772 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer cross-domain information disclosure attempt
RuleID : 17771 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft HtmlDlgHelper ActiveX clsid access
RuleID : 17770 - Revision : 18 - Type : FILE-OFFICE
2014-01-10 Microsoft Internet Explorer 8 CSS invalid mapping exploit attempt
RuleID : 17769 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 object event handler use after free exploit att...
RuleID : 17768 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 tostaticHTML CSS import vulnerability
RuleID : 17767 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 XSS in toStaticHTML API attempt
RuleID : 17766 - Revision : 15 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2010-10-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-071.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43705
CERT http://www.us-cert.gov/cas/techalerts/TA10-285A.html
CONFIRM http://support.avaya.com/css/P8/documents/100113324
MISC http://www.zerodayinitiative.com/advisories/ZDI-10-197/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 21:28:23
  • Multiple Updates
2023-12-07 21:28:03
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:07:33
  • Multiple Updates
2021-07-23 21:24:59
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:06
  • Multiple Updates
2018-10-13 00:22:59
  • Multiple Updates
2018-09-20 12:08:29
  • Multiple Updates
2017-09-19 09:23:56
  • Multiple Updates
2016-09-30 01:02:32
  • Multiple Updates
2016-08-31 12:02:16
  • Multiple Updates
2016-08-05 12:02:37
  • Multiple Updates
2016-06-29 00:14:58
  • Multiple Updates
2016-04-26 20:04:47
  • Multiple Updates
2014-02-17 10:57:19
  • Multiple Updates
2014-01-19 21:27:08
  • Multiple Updates
2013-05-10 23:32:09
  • Multiple Updates