Published:2011/06/15  Last Updated:2011/06/15

JVN#26408023
Internet Explorer vulnerable to cross-site scripting

Overview

Internet Explorer contains a cross-site scripting vulnerability.

Products Affected

  • Internet Explorer 6 and earlier

Description

Internet Explorer contains a cross-site scripting vulnerability due to the processing of malformed file names.

Impact

An arbitrary script may be executed on the user's web browser when the setting for "Use folder view for FTP sites" is turned off.

Note that this setting is turned on by default.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Microsoft Japan Co.,Ltd. vulnerable 2011/06/15

References

JPCERT/CC Addendum

This JVN publication was delayed to 2011/06/15 after the developer fix was developed. From the fiscal year 2011, JPCERT/CC is using a new vendor coordination procedure. This new procedure came from the recommendation of the fiscal year 2010 "Study Group on Information System Vulnerability Handling" aimed at more timely JVN publications.

Vulnerability Analysis by JPCERT/CC

Analyzed on 2011.06.15

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity some expertise and/or luck required (most buffer overflows, guessing correctly in small space, expertise in Windows function calls)
  • Mid-High

Description of each analysis measures

Credit

Keigo Yamazaki of LAC Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE
JVN iPedia JVNDB-2011-000038

Update History

2011/06/15
Information under the section "Credit" was added.