Executive Summary

Informations
Name CVE-2008-1088 First vendor Publication 2008-04-08
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Project 2000 Service Release 1, 2002 SP1, and 2003 SP2 allows user-assisted remote attackers to execute arbitrary code via a crafted Project file, related to improper validation of "memory resource allocations."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5384
 
Oval ID: oval:org.mitre.oval:def:5384
Title: Project Memory Validation Vulnerability
Description: Microsoft Project 2000 Service Release 1, 2002 SP1, and 2003 SP2 allows user-assisted remote attackers to execute arbitrary code via a crafted Project file, related to improper validation of "memory resource allocations."
Family: windows Class: vulnerability
Reference(s): CVE-2008-1088
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Project 2000
Microsoft Project 2002
Microsoft Project 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Open Source Vulnerability Database (OSVDB)

Id Description
44212 Microsoft Project File Handling Unspecified Arbitrary Code Execution

An unspecified memory corruption flaw exists in Project. With a specially crafted Project file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Project Invalid Memory Pointer Code Execution attempt
RuleID : 17382 - Revision : 10 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2008-04-11 Name : Arbitrary code can be executed on the remote host through Microsoft Project.
File : smb_nt_ms08-018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28607
CERT http://www.us-cert.gov/cas/techalerts/TA08-099A.html
CERT-VN http://www.kb.cert.org/vuls/id/155563
HP http://marc.info/?l=bugtraq&m=120845064910729&w=2
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019797
SECUNIA http://secunia.com/advisories/29690
VUPEN http://www.vupen.com/english/advisories/2008/1142/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41447

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:12
  • Multiple Updates
2021-04-22 01:07:37
  • Multiple Updates
2020-05-23 00:21:21
  • Multiple Updates
2019-03-18 12:01:39
  • Multiple Updates
2018-10-13 00:22:39
  • Multiple Updates
2017-09-29 09:23:25
  • Multiple Updates
2017-08-08 09:23:53
  • Multiple Updates
2016-04-26 17:10:48
  • Multiple Updates
2014-02-17 10:44:01
  • Multiple Updates
2014-01-19 21:24:50
  • Multiple Updates
2013-05-11 00:10:48
  • Multiple Updates