Vulnerability in Internet Explorer Could Allow Remote Code Execution (2488013)

  Severity: CRITICAL
  CVE Identifier: CVE-2010-3971
  Advisory Date: DEC 22, 2010

  DESCRIPTION

Vulnerability in Microsoft Internet Explorer 6, 7 and 8 that enables an attacker to gain the same user rights as the logged-on user after exploiting said vulnerability with a malicious website hosting specially-crafted content.If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

  AFFECTED SOFTWARE AND VERSION

  • Internet Explorer 6 (Windows XP Service Pack 3)
  • Internet Explorer 6 (Windows XP Professional x64 Edition Service Pack 2)
  • Internet Explorer 6 (Windows Server 2003 Service Pack 2)
  • Internet Explorer 6 (Windows Server 2003 x64 Edition Service Pack 2)
  • Internet Explorer 6 (Windows Server 2003 with SP2 for Itanium-based Systems)
  • Internet Explorer 7 (Windows XP Service Pack 3)
  • Internet Explorer 7 (Windows Server 2003 Service Pack 2)
  • Internet Explorer 7 (Windows Server 2003 x64 Edition Service Pack 2)
  • Internet Explorer 7 (Windows Server 2003 with SP2 for Itanium-based Systems)
  • Internet Explorer 7 (Windows Vista Service Pack 1 and Windows Vista Service Pack 2)
  • Internet Explorer 7 (Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2)
  • Internet Explorer 7 (Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2)
  • Internet Explorer 7 (Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2)
  • Internet Explorer 7 (Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2)
  • Internet Explorer 8 (Windows XP Service Pack 3)
  • Internet Explorer 8 (Windows XP Professional x64 Edition Service Pack 2)
  • Internet Explorer 8 (Windows Server 2003 Service Pack 2)
  • Internet Explorer 8 (Windows Server 2003 x64 Edition Service Pack 2)
  • Internet Explorer 8 (Windows Vista Service Pack 1 and Windows Vista Service Pack 2)
  • Internet Explorer 8 (Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2)
  • Internet Explorer 8 (Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2)
  • Internet Explorer 8 (Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 8 (Windows 7 for 32-bit Systems)
  • Internet Explorer 8 (Windows 7 for x64-based Systems)
  • Internet Explorer 8 (Windows Server 2008 R2 for x64-based Systems)
  • Internet Explorer 8 (Windows Server 2008 R2 for Itanium-based Systems)