Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902325
Category:Windows
Title:Microsoft Internet Explorer 'CSS Import Rule' Use-after-free Vulnerability
Summary:This host has installed with Internet Explorer and is prone to; a use after free vulnerability.;; This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.901180.
Description:Summary:
This host has installed with Internet Explorer and is prone to
a use after free vulnerability.

This VT has been replaced by OID:1.3.6.1.4.1.25623.1.0.901180.

Vulnerability Insight:
The flaw is due to use-after-free error within the 'mshtml.dll' library
when processing a web page referencing a 'CSS' file that includes various '@import' rules.

Vulnerability Impact:
Successful exploitation will allow attackers to execute arbitrary code in the
context of the application. Failed exploit attempts will result in
denial-of-service conditions.

Affected Software/OS:
Microsoft Internet Explorer version 6.x/7.x/8.x.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 45246
Common Vulnerability Exposure (CVE) ID: CVE-2010-3971
http://www.securityfocus.com/bid/45246
CERT/CC vulnerability note: VU#634956
http://www.kb.cert.org/vuls/id/634956
http://www.exploit-db.com/exploits/15708
http://www.exploit-db.com/exploits/15746
http://seclists.org/fulldisclosure/2010/Dec/110
http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-public-issues-currently-being-tracked-by-the-msrc.aspx
http://www.breakingpointsystems.com/community/blog/ie-vulnerability/
http://www.microsoft.com/technet/security/advisory/2488013.mspx
http://www.wooyun.org/bugs/wooyun-2010-0885
Microsoft Security Bulletin: MS11-003
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-003
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12382
http://www.securitytracker.com/id?1024922
http://secunia.com/advisories/42510
http://www.vupen.com/english/advisories/2010/3156
http://www.vupen.com/english/advisories/2011/0318
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.