Executive Summary

Informations
Name CVE-2008-2244 First vendor Publication 2008-07-09
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Office Word 2002 SP3 allows remote attackers to execute arbitrary code via a .doc file that contains malformed data, as exploited in the wild in July 2008, and as demonstrated by attachement.doc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2244

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5897
 
Oval ID: oval:org.mitre.oval:def:5897
Title: Word Record Parsing Vulnerability
Description: Microsoft Office Word 2002 SP3 allows remote attackers to execute arbitrary code via a .doc file that contains malformed data, as exploited in the wild in July 2008, and as demonstrated by attachement.doc.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2244
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Excel 2002
Microsoft Word 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-08-19 Name : Microsoft Word Could Allow Remote Code Execution Vulnerability
File : nvt/secpod_ms_word_code_exec_vuln_900006.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46914 Microsoft Word DOC File Handling Unspecified Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2017-08-23 Microsoft Office Word SmartTag record code execution attempt
RuleID : 43675 - Revision : 3 - Type : FILE-OFFICE
2017-08-23 Microsoft Office Word SmartTag record code execution attempt
RuleID : 43674 - Revision : 3 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word SmartTag record code execution attempt
RuleID : 31312 - Revision : 6 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word SmartTag record code execution attempt
RuleID : 31311 - Revision : 6 - Type : FILE-OFFICE
2014-11-16 Microsoft Office Word SmartTag record code execution attempt
RuleID : 31310 - Revision : 6 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word SmartTag record code execution attempt
RuleID : 17308 - Revision : 14 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2008-08-13 Name : Arbitrary code can be executed on the remote host through Microsoft Word.
File : smb_nt_ms08-042.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30124
CERT http://www.us-cert.gov/cas/techalerts/TA08-225A.html
CONFIRM http://blogs.technet.com/msrc/archive/2008/07/08/vulnerability-in-microsoft-w...
http://www.microsoft.com/technet/security/advisory/953635.mspx
HP http://marc.info/?l=bugtraq&m=121915960406986&w=2
MISC http://isc.sans.org/diary.html?storyid=4696
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020447
SECUNIA http://secunia.com/advisories/30975
VUPEN http://www.vupen.com/english/advisories/2008/2028
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43663

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:30
  • Multiple Updates
2021-04-22 01:07:54
  • Multiple Updates
2020-05-23 00:21:41
  • Multiple Updates
2017-09-29 09:23:32
  • Multiple Updates
2017-08-08 09:24:06
  • Multiple Updates
2016-04-26 17:24:12
  • Multiple Updates
2014-11-16 21:24:26
  • Multiple Updates
2014-02-17 10:44:57
  • Multiple Updates
2014-01-19 21:25:00
  • Multiple Updates
2013-05-11 00:17:06
  • Multiple Updates