Executive Summary

Summary
Title Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031)
Informations
Name MS08-015 First vendor Publication 2008-03-11
Vendor Microsoft Last vendor Modification 2008-03-11
Severity (Vendor) Critical Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This security update resolves a privately reported vulnerability in Microsoft Office Outlook. The vulnerability could allow remote code execution if Outlook is passed a specially crafted mailto URI. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This vulnerability is not exploitable by simply viewing an e-mail through the Outlook preview pane.

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5278
 
Oval ID: oval:org.mitre.oval:def:5278
Title: Outlook URI Vulnerability
Description: Unspecified vulnerability in Microsoft Outlook in Office 2000 SP3, XP SP3, 2003 SP2 and Sp3, and Office System allows user-assisted remote attackers to execute arbitrary code via a crafted mailto URI.
Family: windows Class: vulnerability
Reference(s): CVE-2008-0110
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Outlook
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
42710 Microsoft Outlook mailto: URI Handling Arbitrary Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-03-13 IAVM : 2008-A-0012 - Microsoft Outlook Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0015764

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Outlook arbitrary command line attempt
RuleID : 23211 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Outlook arbitrary command line attempt
RuleID : 13573 - Revision : 20 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2008-03-11 Name : Arbitrary code can be executed on the remote host through the email client.
File : smb_nt_ms08-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:45:55
  • Multiple Updates
2014-01-19 21:30:10
  • Multiple Updates
2013-11-11 12:41:07
  • Multiple Updates
2013-05-11 00:49:18
  • Multiple Updates