Executive Summary

Informations
Name CVE-2008-3476 First vendor Publication 2008-10-14
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 5.01 SP4 and 6 does not properly handle errors associated with access to uninitialized memory, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "HTML Objects Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3476

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13344
 
Oval ID: oval:org.mitre.oval:def:13344
Title: HTML Objects Memory Corruption Vulnerability in Internet Explorer
Description: Microsoft Internet Explorer 5.01 SP4 and 6 does not properly handle errors associated with access to uninitialized memory, which allows remote attackers to execute arbitrary code via a crafted HTML document, aka "HTML Objects Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3476
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 5.01
Microsoft Internet Explorer 6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-10-15 Name : Cumulative Security Update for Internet Explorer (956390)
File : nvt/secpod_ms08-058_900054.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49118 Microsoft IE HTML Object Handling Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer cross domain componentFromPoint memory corruption...
RuleID : 14657 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer cross domain setExpression exploit attempt
RuleID : 14645 - Revision : 18 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer createRange cross domain scripting
RuleID : 14644 - Revision : 19 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer location and location.href cross domain security ...
RuleID : 14643 - Revision : 14 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2008-10-15 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-058.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31618
CERT http://www.us-cert.gov/cas/techalerts/TA08-288A.html
HP http://marc.info/?l=bugtraq&m=122479227205998&w=2
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021047
VUPEN http://www.vupen.com/english/advisories/2008/2809
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45564
https://exchange.xforce.ibmcloud.com/vulnerabilities/45565

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-12-07 21:28:06
  • Multiple Updates
2020-05-23 00:22:03
  • Multiple Updates
2019-03-18 12:01:47
  • Multiple Updates
2019-02-26 17:19:30
  • Multiple Updates
2018-10-13 00:22:42
  • Multiple Updates
2017-09-29 09:23:40
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-09-01 01:01:16
  • Multiple Updates
2016-06-29 00:00:36
  • Multiple Updates
2016-04-26 17:42:11
  • Multiple Updates
2014-02-17 10:45:56
  • Multiple Updates
2014-01-19 21:25:09
  • Multiple Updates
2013-05-11 00:22:45
  • Multiple Updates