Executive Summary

Informations
Name CVE-2008-2540 First vendor Publication 2008-06-03
Vendor Cve Last vendor Modification 2019-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple Safari on Mac OS X, and before 3.1.2 on Windows, does not prompt the user before downloading an object that has an unrecognized content type, which allows remote attackers to place malware into the (1) Desktop directory on Windows or (2) Downloads directory on Mac OS X, and subsequently allows remote attackers to execute arbitrary code on Windows by leveraging an untrusted search path vulnerability in (a) Internet Explorer 7 on Windows XP or (b) the SearchPath function in Windows XP, Vista, and Server 2003 and 2008, aka a "Carpet Bomb" and a "Blended Threat Elevation of Privilege Vulnerability," a different issue than CVE-2008-1032. NOTE: Apple considers this a vulnerability only because the Microsoft products can load application libraries from the desktop and, as of 20080619, has not covered the issue in an advisory for Mac OS X.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2540

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5782
 
Oval ID: oval:org.mitre.oval:def:5782
Title: Blended Threat Elevation of Privilege Vulnerability
Description: Apple Safari on Mac OS X, and before 3.1.2 on Windows, does not prompt the user before downloading an object that has an unrecognized content type, which allows remote attackers to place malware into the (1) Desktop directory on Windows or (2) Downloads directory on Mac OS X, and subsequently allows remote attackers to execute arbitrary code on Windows by leveraging an untrusted search path vulnerability in (a) Internet Explorer 7 on Windows XP or (b) the SearchPath function in Windows XP, Vista, and Server 2003 and 2008, aka a "Carpet Bomb" and a "Blended Threat Elevation of Privilege Vulnerability," a different issue than CVE-2008-1032. NOTE: Apple considers this a vulnerability only because the Microsoft products can load application libraries from the desktop and, as of 20080619, has not covered the issue in an advisory for Mac OS X.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2540
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6108
 
Oval ID: oval:org.mitre.oval:def:6108
Title: Blended Threat Remote Code Execution Vulnerability
Description: Apple Safari on Mac OS X, and before 3.1.2 on Windows, does not prompt the user before downloading an object that has an unrecognized content type, which allows remote attackers to place malware into the (1) Desktop directory on Windows or (2) Downloads directory on Mac OS X, and subsequently allows remote attackers to execute arbitrary code on Windows by leveraging an untrusted search path vulnerability in (a) Internet Explorer 7 on Windows XP or (b) the SearchPath function in Windows XP, Vista, and Server 2003 and 2008, aka a "Carpet Bomb" and a "Blended Threat Elevation of Privilege Vulnerability," a different issue than CVE-2008-1032. NOTE: Apple considers this a vulnerability only because the Microsoft products can load application libraries from the desktop and, as of 20080619, has not covered the issue in an advisory for Mac OS X.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2540
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8509
 
Oval ID: oval:org.mitre.oval:def:8509
Title: Blended Threat Remote Code Execution Vulnerability
Description: Apple Safari on Mac OS X, and before 3.1.2 on Windows, does not prompt the user before downloading an object that has an unrecognized content type, which allows remote attackers to place malware into the (1) Desktop directory on Windows or (2) Downloads directory on Mac OS X, and subsequently allows remote attackers to execute arbitrary code on Windows by leveraging an untrusted search path vulnerability in (a) Internet Explorer 7 on Windows XP or (b) the SearchPath function in Windows XP, Vista, and Server 2003 and 2008, aka a "Carpet Bomb" and a "Blended Threat Elevation of Privilege Vulnerability," a different issue than CVE-2008-1032. NOTE: Apple considers this a vulnerability only because the Microsoft products can load application libraries from the desktop and, as of 20080619, has not covered the issue in an advisory for Mac OS X.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2540
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 144
Os 1

ExploitDB Exploits

id Description
2009-04-20 MS Internet Explorer EMBED Memory Corruption PoC (MS09-014)

OpenVAS Exploits

Date Description
2009-04-15 Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (963027)
File : nvt/secpod_ms09-014.nasl
2009-04-15 Name : Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege...
File : nvt/secpod_ms09-015.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53623 Microsoft Windows SearchPath File Open / Locating Unspecified Arbitrary Code ...

45892 Apple Safari on Mac OS X Default Download Location Unspecified Arbitrary Code...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-04-16 IAVM : 2009-T-0021 - Microsoft Windows SearchPath Blended Threat Vulnerability
Severity : Category II - VMSKEY : V0018776

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Internet Explorer EMBED element memory corruption attempt
RuleID : 17729 - Revision : 11 - Type : BROWSER-IE
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer EMBED element memory corruption attempt
RuleID : 17709 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer marquee object handling memory corruption attempt
RuleID : 17462 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Apple Safari-Internet Explorer SearchPath blended threat attempt
RuleID : 16319 - Revision : 14 - Type : BROWSER-IE
2014-01-10 Telnet-based NTLM replay attack attempt
RuleID : 15847 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 Apple Safari-Internet Explorer SearchPath blended threat dll request
RuleID : 15468 - Revision : 17 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer marquee tag onstart memory corruption
RuleID : 15461 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer ActiveX load/unload race condition attempt
RuleID : 15460 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer deleted/unitialized object memory corruption attempt
RuleID : 15459 - Revision : 8 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer navigating between pages race condition attempt
RuleID : 15458 - Revision : 8 - Type : BROWSER-IE
2014-01-10 SMB replay attempt via NTLMSSP - overlapping encryption keys detected
RuleID : 15453 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Web-based NTLM replay attack attempt
RuleID : 15124 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 15009 - Revision : 22 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-04-15 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms09-014.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote host may allow remote code execution.
File : smb_nt_ms09-015.nasl - Type : ACT_GATHER_INFO
2008-06-20 Name : The remote host contains a web browser that is affected by several issues.
File : safari_3_1_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html
BID http://www.securityfocus.com/bid/29445
CERT http://www.us-cert.gov/cas/techalerts/TA09-104A.html
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138
MISC http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx
http://blogs.zdnet.com/security/?p=1230
http://www.dhanjani.com/archives/2008/05/safari_carpet_bomb.html
http://www.microsoft.com/technet/security/advisory/953818.mspx
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020150
http://www.securitytracker.com/id?1022047
SECUNIA http://secunia.com/advisories/30467
VUPEN http://www.vupen.com/english/advisories/2008/1706
http://www.vupen.com/english/advisories/2009/1028
http://www.vupen.com/english/advisories/2009/1029
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42765

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-07-08 12:05:07
  • Multiple Updates
2021-04-10 12:04:21
  • Multiple Updates
2020-05-23 01:39:33
  • Multiple Updates
2020-05-23 00:21:46
  • Multiple Updates
2018-10-13 00:22:41
  • Multiple Updates
2018-05-10 00:19:22
  • Multiple Updates
2017-11-22 17:21:57
  • Multiple Updates
2017-09-29 09:23:34
  • Multiple Updates
2017-08-08 09:24:08
  • Multiple Updates
2016-11-08 21:24:32
  • Multiple Updates
2016-09-30 01:01:44
  • Multiple Updates
2016-06-28 23:59:57
  • Multiple Updates
2016-04-26 17:30:05
  • Multiple Updates
2014-02-17 10:45:15
  • Multiple Updates
2014-01-19 21:25:02
  • Multiple Updates
2013-11-11 12:37:57
  • Multiple Updates
2013-05-11 00:18:32
  • Multiple Updates