Executive Summary

Informations
Name CVE-2008-4253 First vendor Publication 2008-12-10
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The FlexGrid ActiveX control in Microsoft Visual Basic 6.0, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, Office FrontPage 2002 SP3, and Office Project 2003 SP3 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "FlexGrid Control Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4253

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5994
 
Oval ID: oval:org.mitre.oval:def:5994
Title: FlexGrid Control Memory Corruption Vulnerability
Description: The FlexGrid ActiveX control in Microsoft Visual Basic 6.0, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, Office FrontPage 2002 SP3, and Office Project 2003 SP3 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "FlexGrid Control Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4253
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Visual Basic 6.0
Microsoft Project 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 1
Application 3
Application 2

ExploitDB Exploits

id Description
2010-11-24 Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow

Open Source Vulnerability Database (OSVDB)

Id Description
50578 Microsoft Visual Basic FlexGrid ActiveX (msflxgrd.ocx) Unspecified Memory Cor...

A memory corruption flaw exists in several Microsoft products. The FlexGrid ActiveX control fails to validate unspecified content resulting in a memory corruption. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-02-19 IAVM : 2009-B-0009 - Microsoft Security Update of ActiveX Kill Bits
Severity : Category I - VMSKEY : V0018406
2008-12-11 IAVM : 2008-A-0088 - Multiple Vulnerabilities in Microsoft Visual Basic 6.0
Severity : Category II - VMSKEY : V0017907

Snort® IPS/IDS

Date Description
2015-09-03 Microsoft Windows Visual Basic Charts ActiveX function call access
RuleID : 35423 - Revision : 3 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call access
RuleID : 27758 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid access
RuleID : 27757 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Visual Basic 6.0 malformed AVI buffer overflow attempt
RuleID : 23943 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Visual Basic Winsock ActiveX function call unicode access
RuleID : 15121 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Winsock ActiveX function call access
RuleID : 15120 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Winsock ActiveX clsid unicode access
RuleID : 15119 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Winsock ActiveX clsid access
RuleID : 15118 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Visual Basic 6.0 malformed AVI buffer overflow attempt
RuleID : 15104 - Revision : 18 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Visual Basic Hierarchical FlexGrid ActiveX function call unicode ac...
RuleID : 15103 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Hierarchical FlexGrid ActiveX function call ac...
RuleID : 15102 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Hierarchical FlexGrid ActiveX clsid unicode access
RuleID : 15101 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Hierarchical FlexGrid ActiveX clsid access
RuleID : 15100 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic FlexGrid ActiveX function call unicode access
RuleID : 15099 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic FlexGrid ActiveX function call access
RuleID : 15098 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic FlexGrid ActiveX clsid unicode access
RuleID : 15097 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic FlexGrid ActiveX clsid access
RuleID : 15096 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic DataGrid ActiveX function call unicode access
RuleID : 15095 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic DataGrid ActiveX function call access
RuleID : 15094 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic DataGrid ActiveX clsid unicode access
RuleID : 15093 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic DataGrid ActiveX clsid access
RuleID : 15092 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Charts ActiveX function call unicode access
RuleID : 15091 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Charts ActiveX function call access
RuleID : 15090 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Basic Charts ActiveX clsid unicode access
RuleID : 15089 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Visual Basic Charts ActiveX clsid access
RuleID : 15088 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Common Controls Animation Object ActiveX function call unicode access
RuleID : 15087 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Common Controls Animation Object ActiveX function call access
RuleID : 15086 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Common Controls Animation Object ActiveX clsid unicode access
RuleID : 15085 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Common Controls Animation Object ActiveX clsid access
RuleID : 15084 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call unicode access
RuleID : 14024 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX function call access
RuleID : 14023 - Revision : 16 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid unicode access
RuleID : 14022 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Studio Msmask32 ActiveX clsid access
RuleID : 14021 - Revision : 19 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2009-02-11 Name : The remote Windows host is missing a security update containing ActiveX kill ...
File : smb_kb_960715.nasl - Type : ACT_GATHER_INFO
2008-12-10 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-070.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32592
CERT http://www.us-cert.gov/cas/techalerts/TA08-344A.html
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-473.htm
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021369
VUPEN http://www.vupen.com/english/advisories/2008/3382

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:06
  • Multiple Updates
2021-04-22 01:08:27
  • Multiple Updates
2020-05-23 00:22:19
  • Multiple Updates
2018-10-13 00:22:43
  • Multiple Updates
2017-09-29 09:23:44
  • Multiple Updates
2016-04-26 17:51:31
  • Multiple Updates
2014-02-17 10:46:43
  • Multiple Updates
2014-01-19 21:25:16
  • Multiple Updates
2013-11-11 12:38:04
  • Multiple Updates
2013-05-11 00:27:03
  • Multiple Updates