[Japanese]

JVNDB-2010-000064

Internet Explorer vulnerable to cross-site scripting

Overview

Microsoft Internet Explorer contains a vulnerability in handling specific character encoding which may result in a cross-site scripting attack.

Microsoft Internet Explorer contains a vulnerability in handling specific EUC-JP or Shift_JIS encoded characters, which may result in cross-site scripting.

For more information, refer to the information provided by Microsoft.

NetAgent Co.,Ltd. and hoshikuzu|star_dust reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Microsoft Corporation
  • Microsoft Internet Explorer 6
  • Microsoft Internet Explorer 7
  • Microsoft Internet Explorer 8
  • Microsoft Windows 7
  • Microsoft Windows 7 (x64)
  • Microsoft Windows Vista SP1 and SP2
  • Microsoft Windows Vista (x64) SP1 and SP2
  • Microsoft Windows XP sp3 SP3
  • Microsoft Windows XP (x64) SP2

Impact

An arbitrary script may be executed.
Solution

[Update the Software]
Apply the latest update according to the information provided by Microsoft.
Vendor Information

Microsoft Corporation
  • Microsoft Security Bulletin : MS10-090
FUJITSU
  • FUJITSU Security Information : TA10-348A (Japanese)
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2010-3342
References

  1. JVN : JVN#21120853
  2. National Vulnerability Database (NVD) : CVE-2010-3342
  3. Secunia Advisory : SA42091
  4. SecurityFocus : 45256
  5. VUPEN Security : VUPEN/ADV-2010-3214
Revision History

  • [2010/12/15]
      Web page published
    [2012/06/07]
      Information under the section "Credit" was updated.