Executive Summary

Informations
Name CVE-2011-0035 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2010-2556 and CVE-2011-0036.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0035

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12371
 
Oval ID: oval:org.mitre.oval:def:12371
Title: Uninitialized Memory Corruption Vulnerability (CVE-2011-0035)
Description: Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2010-2556 and CVE-2011-0036.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0035
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

ExploitDB Exploits

id Description
2011-02-08 Internet Explorer CSS Recursive Import Use After Free

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2482017)
File : nvt/secpod_ms11-003.nasl
2010-12-31 Name : Microsoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
File : nvt/secpod_ms_ie_use_after_free_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70831 Microsoft IE Uninitialized Memory Corruption Remote Code Execution (2011-0035)

A memory corruption flaw exists in Microsoft Internet Explorer. The program fails to sanitize user-supplied input when accessing unitialized or deleted objects, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt
RuleID : 19172 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 ieshims.dll dll-load exploit attempt
RuleID : 19171 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer document.insertBefore memory corruption attempt
RuleID : 18404 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer Data Source Object memory corruption attempt
RuleID : 18403 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18240 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS importer use-after-free attempt
RuleID : 18196 - Revision : 18 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms11-003.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_kb2488013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46157
CONFIRM http://support.avaya.com/css/P8/documents/100127294
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OSVDB http://osvdb.org/70831
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025038
VUPEN http://www.vupen.com/english/advisories/2011/0318
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64911

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-12-07 21:28:03
  • Multiple Updates
2021-07-27 00:24:32
  • Multiple Updates
2021-07-24 01:44:09
  • Multiple Updates
2021-07-24 01:08:05
  • Multiple Updates
2021-07-23 21:24:58
  • Multiple Updates
2021-07-23 17:24:36
  • Multiple Updates
2020-05-23 00:27:29
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:09
  • Multiple Updates
2018-10-13 00:23:02
  • Multiple Updates
2017-09-19 09:24:07
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2016-08-31 12:02:29
  • Multiple Updates
2016-08-05 12:02:50
  • Multiple Updates
2016-06-28 18:28:50
  • Multiple Updates
2016-04-26 20:27:00
  • Multiple Updates
2014-02-17 10:59:17
  • Multiple Updates
2014-01-19 21:27:20
  • Multiple Updates
2013-05-10 22:51:54
  • Multiple Updates