9.3
CRITICAL
CVE-2010-3962
Microsoft Internet Explorer Use-after-free CSS Vulnerability
Description

Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.

INFO

Published Date :

Nov. 5, 2010, 5 p.m.

Last Modified :

Feb. 28, 2022, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-3962 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3962.

URL Resource
http://blogs.technet.com/b/msrc/archive/2010/11/02/microsoft-releases-security-advisory-2458511.aspx Vendor Advisory
http://secunia.com/advisories/42091 Broken Link Vendor Advisory
http://www.exploit-db.com/exploits/15418 Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/15421 Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/899748 Third Party Advisory US Government Resource
http://www.microsoft.com/technet/security/advisory/2458511.mspx Patch Vendor Advisory
http://www.securityfocus.com/bid/44536 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024676 Broken Link Third Party Advisory VDB Entry
http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks Not Applicable
http://www.us-cert.gov/cas/techalerts/TA10-348A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/2880 Broken Link Vendor Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3962 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3962 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/42091 Vendor Advisory http://secunia.com/advisories/42091 Broken Link, Vendor Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/15418 No Types Assigned http://www.exploit-db.com/exploits/15418 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/15421 No Types Assigned http://www.exploit-db.com/exploits/15421 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/899748 US Government Resource http://www.kb.cert.org/vuls/id/899748 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/2458511.mspx Vendor Advisory http://www.microsoft.com/technet/security/advisory/2458511.mspx Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/44536 No Types Assigned http://www.securityfocus.com/bid/44536 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024676 No Types Assigned http://www.securitytracker.com/id?1024676 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks No Types Assigned http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks Not Applicable
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-348A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-348A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2880 Vendor Advisory http://www.vupen.com/english/advisories/2010/2880 Broken Link, Vendor Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 Tool Signature
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:*:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:8:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:7:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:6:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_7:-:-:x32:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_7:-:-:x86:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS10-090.mspx [Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12279 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/62962 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/62962 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 08, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3962 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3962 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.03 }} -0.07%

score

0.99791

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability