Executive Summary

Informations
Name CVE-2010-3971 First vendor Publication 2010-12-22
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3971

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12382
 
Oval ID: oval:org.mitre.oval:def:12382
Title: CSS Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3971
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Microsoft Internet Explorer CSS Import Use-After-Free Code Execution More info here

ExploitDB Exploits

id Description
2011-02-08 Internet Explorer CSS Recursive Import Use After Free
2010-12-08 Internet Explorer 8 CSS Parser Denial of Service

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2482017)
File : nvt/secpod_ms11-003.nasl
2010-12-31 Name : Microsoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
File : nvt/secpod_ms_ie_use_after_free_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69796 Microsoft IE CSS Parser mshtml.dll CSharedStyleSheet::Notify Function Use-aft...

Microsoft IE contains a use-after-free error within the 'mshtml.dll' library when processing a web page referencing a CSS file that includes various '@import' rules. This may allow a context-dependent attacker to use a maliciously crafted web page to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt
RuleID : 19172 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt
RuleID : 19171 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer document.insertBefore memory corruption attempt
RuleID : 18404 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Data Source Object memory corruption attempt
RuleID : 18403 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18240 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18196 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms11-003.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_kb2488013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45246
CERT-VN http://www.kb.cert.org/vuls/id/634956
CONFIRM http://support.avaya.com/css/P8/documents/100127294
EXPLOIT-DB http://www.exploit-db.com/exploits/15708
http://www.exploit-db.com/exploits/15746
FULLDISC http://seclists.org/fulldisclosure/2010/Dec/110
MISC http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-publi...
http://www.breakingpointsystems.com/community/blog/ie-vulnerability/
http://www.microsoft.com/technet/security/advisory/2488013.mspx
http://www.wooyun.org/bugs/wooyun-2010-0885
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024922
SECUNIA http://secunia.com/advisories/42510
VUPEN http://www.vupen.com/english/advisories/2010/3156
http://www.vupen.com/english/advisories/2011/0318

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:07:43
  • Multiple Updates
2021-07-23 21:24:59
  • Multiple Updates
2021-05-04 12:12:37
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 13:16:56
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-04-26 20:11:18
  • Multiple Updates
2015-04-22 21:26:20
  • Multiple Updates
2014-02-17 10:58:17
  • Multiple Updates
2014-01-19 21:27:15
  • Multiple Updates
2013-05-10 23:35:36
  • Multiple Updates