Use-after-free when parsing CSS in Internet Explorer



Published: 2010-11-03 | Updated: 2017-01-31
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-3962
CWE-ID CWE-416
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Internet Explorer
Client/Desktop applications / Web browsers

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU5545

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2010-3962

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing CSS token sequences and the clip attribute. A remote attacker can create a specially crafted HTML page, trick the victim into visiting it, cause memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Internet Explorer: 6 - 8

External links

http://technet.microsoft.com/library/security/2458511
http://technet.microsoft.com/library/security/ms10-090
http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks
http://security.bkav.com/home/-/blogs/new-ie-zero-day-vulnerability-cve-2010-3962-/normal


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###