Executive Summary

Summary
Title Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)
Informations
Name MS08-008 First vendor Publication 2008-02-12
Vendor Microsoft Last vendor Modification 2008-02-12
Severity (Vendor) Critical Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This critical security update resolves a privately reported vulnerability. This vulnerability could allow remote code execution if a user viewed a specially crafted Web page. The vulnerability could be exploited through attacks on Object Linking and Embedding (OLE) Automation. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/ms08-008.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5388
 
Oval ID: oval:org.mitre.oval:def:5388
Title: OLE Heap Overrun Vulnerability
Description: Heap-based buffer overflow in Object Linking and Embedding (OLE) Automation in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, Office 2004 for Mac, and Visual basic 6.0 SP6 allows remote attackers to execute arbitrary code via a crafted script request.
Family: windows Class: vulnerability
Reference(s): CVE-2007-0065
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Visual Basic 6.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2011-01-13 Name : Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)
File : nvt/gb_ms08-008.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41463 Microsoft Windows OLE Automation Unspecified Memory Corruption Remote Code Ex...

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-02-14 IAVM : 2008-A-0006 - Microsoft Windows OLE Automation Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0015744

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Forms 2.0 ActiveX function call unicode access
RuleID : 13460 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Forms 2.0 ActiveX function call access
RuleID : 13459 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Forms 2.0 ActiveX clsid unicode access
RuleID : 13458 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Forms 2.0 ActiveX clsid access
RuleID : 13457 - Revision : 13 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms_office_feb2008.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : Arbitrary code can be executed on the remote host through the web or email cl...
File : smb_nt_ms08-008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:45:52
  • Multiple Updates
2014-01-19 21:30:10
  • Multiple Updates
2013-11-11 12:41:07
  • Multiple Updates
2013-05-11 00:49:17
  • Multiple Updates