Executive Summary

Informations
Name CVE-2008-3008 First vendor Publication 2008-09-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the WMEncProfileManager ActiveX control in wmex.dll in Microsoft Windows Media Encoder 9 Series allows remote attackers to execute arbitrary code via a long first argument to the GetDetailsString method, aka "Windows Media Encoder Buffer Overrun Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6018
 
Oval ID: oval:org.mitre.oval:def:6018
Title: Windows Media Encoder Buffer Overrun Vulnerability
Description: Stack-based buffer overflow in the WMEncProfileManager ActiveX control in wmex.dll in Microsoft Windows Media Encoder 9 Series allows remote attackers to execute arbitrary code via a long first argument to the GetDetailsString method, aka "Windows Media Encoder Buffer Overrun Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-3008
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Media Encoder
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 4
Os 2
Os 1

SAINT Exploits

Description Link
Windows Media Encoder 9 wmex.dll ActiveX buffer overflow More info here

ExploitDB Exploits

id Description
2010-05-09 Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow
2008-09-13 Windows Media Encoder XP SP2 - wmex.dll ActiveX BOF Exploit (MS08-053)

OpenVAS Exploits

Date Description
2008-09-10 Name : Windows Media Encoder 9 Remote Code Execution Vulnerability (954156)
File : nvt/secpod_ms08-053_900044.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47962 Microsoft Windows Media Encoder wmex.dll ActiveX Overflow

A buffer overflow exists in Windows. The wmex.dll ActiveX control fails to validate data passed to the GetDetailsString method resulting in a stack overflow. With a specially crafted web site, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-09-11 IAVM : 2008-B-0057 - Microsoft Windows Media Encoder Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0017344

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Media Encoder 9 ActiveX function call access
RuleID : 27800 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows Media Encoder 9 ActiveX buffer overflow attempt
RuleID : 16578 - Revision : 7 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer XSS mouseevent PII disclosure attempt
RuleID : 14656 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Windows Media Encoder 9 ActiveX function call unicode access
RuleID : 14258 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Media Encoder 9 ActiveX function call access
RuleID : 14257 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Windows Media Encoder 9 ActiveX clsid unicode access
RuleID : 14256 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Windows Media Encoder 9 ActiveX clsid access
RuleID : 14255 - Revision : 14 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-09-10 Name : Arbitrary code can be executed on the remote host through Media Player.
File : smb_nt_ms08-053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31065
CERT http://www.us-cert.gov/cas/techalerts/TA08-253A.html
CERT-VN http://www.kb.cert.org/vuls/id/996227
EXPLOIT-DB https://www.exploit-db.com/exploits/6454
HP http://marc.info/?l=bugtraq&m=122235754013992&w=2
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020832
VUPEN http://www.vupen.com/english/advisories/2008/2521

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:21:55
  • Multiple Updates
2018-10-31 00:19:52
  • Multiple Updates
2018-10-13 00:22:42
  • Multiple Updates
2017-09-29 09:23:37
  • Multiple Updates
2016-11-08 21:24:32
  • Multiple Updates
2016-11-08 05:54:08
  • Multiple Updates
2016-09-30 01:01:45
  • Multiple Updates
2016-06-28 17:15:48
  • Multiple Updates
2016-04-26 17:36:10
  • Multiple Updates
2014-02-17 10:45:35
  • Multiple Updates
2014-01-19 21:25:06
  • Multiple Updates
2013-11-11 12:37:58
  • Multiple Updates
2013-05-11 00:20:48
  • Multiple Updates