Executive Summary

Informations
Name CVE-2008-1091 First vendor Publication 2008-05-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buffer overflow, aka "Object Parsing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1091

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5494
 
Oval ID: oval:org.mitre.oval:def:5494
Title: Object Parsing Vulnerability
Description: Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buffer overflow, aka "Object Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-1091
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Word
Microsoft Office Compatibility Pack
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 2
Application 2

OpenVAS Exploits

Date Description
2008-09-03 Name : Windows Vulnerability in Microsoft Jet Database Engine
File : nvt/win_CVE-2007-6026.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45031 Microsoft Office RTF File Handling Object Parsing Arbitrary Code Execution

A memory corruption flaw exists in Office. Word and Outlook fail to validate strings contained in RTF files resulting in memory corruption. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2019-09-05 Microsoft Word malformed css remote code execution attempt
RuleID : 50895 - Revision : 1 - Type : FILE-OFFICE
2019-09-05 Microsoft Word malformed css remote code execution attempt
RuleID : 50894 - Revision : 1 - Type : FILE-OFFICE
2016-04-14 Microsoft Office Word RTF parsing memory corruption attempt
RuleID : 38237 - Revision : 1 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word RTF parsing memory corruption attempt
RuleID : 17743 - Revision : 19 - Type : FILE-OFFICE
2014-01-10 RTF control word overflow attempt
RuleID : 13803 - Revision : 15 - Type : FILE-OFFICE
2014-01-10 Microsoft Word malformed css remote code execution attempt
RuleID : 13790 - Revision : 13 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_ms08-026.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms08-026.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29104
BUGTRAQ http://www.securityfocus.com/archive/1/492020/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-134A.html
CERT-VN http://www.kb.cert.org/vuls/id/543907
HP http://marc.info/?l=bugtraq&m=121129490723574&w=2
MISC http://www.zerodayinitiative.com/advisories/ZDI-08-023
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020013
SECUNIA http://secunia.com/advisories/30143
VUPEN http://www.vupen.com/english/advisories/2008/1504/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:12
  • Multiple Updates
2021-04-22 01:07:37
  • Multiple Updates
2020-05-23 00:21:21
  • Multiple Updates
2019-03-18 12:01:39
  • Multiple Updates
2018-10-13 00:22:39
  • Multiple Updates
2018-10-12 00:20:15
  • Multiple Updates
2017-09-29 09:23:26
  • Multiple Updates
2016-04-26 17:10:49
  • Multiple Updates
2014-02-17 10:44:02
  • Multiple Updates
2014-01-19 21:24:51
  • Multiple Updates
2013-05-11 00:10:49
  • Multiple Updates