CVE-2010-3962

Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

History

28 Feb 2022, 19:15

Type Values Removed Values Added
CWE CWE-399 CWE-416
CPE cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/15421 - (EXPLOIT-DB) http://www.exploit-db.com/exploits/15421 - Third Party Advisory, VDB Entry
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 - Tool Signature
References (CONFIRM) http://www.microsoft.com/technet/security/advisory/2458511.mspx - Vendor Advisory (CONFIRM) http://www.microsoft.com/technet/security/advisory/2458511.mspx - Patch, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2010/2880 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2010/2880 - Broken Link, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/44536 - (BID) http://www.securityfocus.com/bid/44536 - Broken Link, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/15418 - (EXPLOIT-DB) http://www.exploit-db.com/exploits/15418 - Third Party Advisory, VDB Entry
References (MISC) http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks - (MISC) http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks - Not Applicable
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 - Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id?1024676 - (SECTRACK) http://www.securitytracker.com/id?1024676 - Broken Link, Third Party Advisory, VDB Entry
References (CERT) http://www.us-cert.gov/cas/techalerts/TA10-348A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA10-348A.html - Third Party Advisory, US Government Resource
References (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 - (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 - Patch, Vendor Advisory
References (CERT-VN) http://www.kb.cert.org/vuls/id/899748 - US Government Resource (CERT-VN) http://www.kb.cert.org/vuls/id/899748 - Third Party Advisory, US Government Resource
References (SECUNIA) http://secunia.com/advisories/42091 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/42091 - Broken Link, Vendor Advisory

23 Jul 2021, 15:12

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:ie:8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ie:6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:ie:7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*

Information

Published : 2010-11-05 17:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3962

Mitre link : CVE-2010-3962

CVE.ORG link : CVE-2010-3962


JSON object : View

Products Affected

microsoft

  • windows_server_2003
  • windows_xp
  • windows_vista
  • windows_server_2008
  • windows_7
  • internet_explorer
CWE
CWE-416

Use After Free