Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3324 First vendor Publication 2008-08-18
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PartyGaming PartyPoker client program 121/120 does not properly verify the authenticity of updates, which allows remote man-in-the-middle attackers to execute arbitrary code via a Trojan horse update.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3324

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-184 Software Integrity Attacks
CAPEC-185 Malicious Software Download
CAPEC-186 Malicious Software Update
CAPEC-187 Malicious Automated Software Update

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-494 Download of Code Without Integrity Check (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
47799 PartyPoker Update Authenticity Verification Weakness

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30693
BUGTRAQ http://www.securityfocus.com/archive/1/495724/100/0/threaded
FULLDISC http://seclists.org/fulldisclosure/2008/Aug/0302.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44477

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-08 17:28:08
  • Multiple Updates
2021-05-04 12:07:50
  • Multiple Updates
2021-04-22 01:08:12
  • Multiple Updates
2020-05-23 00:22:01
  • Multiple Updates
2018-10-12 00:20:25
  • Multiple Updates
2017-08-08 09:24:16
  • Multiple Updates
2013-05-11 00:22:09
  • Multiple Updates