Executive Summary

Informations
Name CVE-2008-3475 First vendor Publication 2008-10-14
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 6 does not properly handle errors related to using the componentFromPoint method on xml objects that have been (1) incorrectly initialized or (2) deleted, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Uninitialized Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3475

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
CAPEC-172 Time and State Attacks

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13151
 
Oval ID: oval:org.mitre.oval:def:13151
Title: Uninitialized Memory Corruption Vulnerability in Internet Explorer
Description: Microsoft Internet Explorer 6 does not properly handle errors related to using the componentFromPoint method on xml objects that have been (1) incorrectly initialized or (2) deleted, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3475
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-10-15 Name : Cumulative Security Update for Internet Explorer (956390)
File : nvt/secpod_ms08-058_900054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49117 Microsoft IE componentFromPoint Unitialized Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer cross domain componentFromPoint memory corruption...
RuleID : 14657 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer cross domain setExpression exploit attempt
RuleID : 14645 - Revision : 18 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer createRange cross domain scripting
RuleID : 14644 - Revision : 19 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer location and location.href cross domain security ...
RuleID : 14643 - Revision : 14 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2008-10-15 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-058.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31617
BUGTRAQ http://www.securityfocus.com/archive/1/497380/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-288A.html
HP http://marc.info/?l=bugtraq&m=122479227205998&w=2
MISC http://ifsec.blogspot.com/2008/10/internet-explorer-6-componentfrompoint.html
http://www.zerodayinitiative.com/advisories/ZDI-08-069/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021047
VUPEN http://www.vupen.com/english/advisories/2008/2809
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45563
https://exchange.xforce.ibmcloud.com/vulnerabilities/45565

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-09 05:28:15
  • Multiple Updates
2023-12-07 21:28:06
  • Multiple Updates
2020-05-23 00:22:03
  • Multiple Updates
2019-03-18 12:01:47
  • Multiple Updates
2019-02-26 17:19:30
  • Multiple Updates
2018-10-13 00:22:42
  • Multiple Updates
2018-10-12 00:20:25
  • Multiple Updates
2017-09-29 09:23:40
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-09-01 01:01:16
  • Multiple Updates
2016-06-29 00:00:35
  • Multiple Updates
2016-04-26 17:42:11
  • Multiple Updates
2014-02-17 10:45:56
  • Multiple Updates
2014-01-19 21:25:09
  • Multiple Updates
2013-05-11 00:22:45
  • Multiple Updates