Executive Summary

Informations
Name CVE-2008-4384 First vendor Publication 2008-10-07
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in MGI Software LPViewer ActiveX control (LPControl.dll), as acquired by Roxio and iseemedia, allow remote attackers to execute arbitrary code via the (1) url, (2) toolbar, and (3) enableZoomPastMax methods.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

SAINT Exploits

Description Link
LPViewer ActiveX Control url property buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
48946 MGI Software LPViewer ActiveX (LPControl.dll) Multiple Method Overflows

Multiple buffer overflows exist in LPViewer. The LPControl.dll ActiveX control fails to validate data passed to the 'url,' 'toolbar,' and 'enableZoomPastMax' methods resulting in a stack overflow. With a specially crafted website, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 iseemedia LPViewer ActiveX function call access
RuleID : 16589 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 iseemedia LPViewer ActiveX clsid access
RuleID : 16588 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 iseemedia LPViewer ActiveX function call unicode access
RuleID : 14763 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 iseemedia LPViewer ActiveX function call access
RuleID : 14762 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 iseemedia LPViewer ActiveX clsid unicode access
RuleID : 14761 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 iseemedia LPViewer ActiveX clsid access
RuleID : 14760 - Revision : 15 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-10-22 Name : The remote Windows host has an ActiveX control that is affected by multiple r...
File : lpviewer_activex_overflows.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31604
CERT-VN http://www.kb.cert.org/vuls/id/848873
SECUNIA http://secunia.com/advisories/32140
VUPEN http://www.vupen.com/english/advisories/2008/2749
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45699

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:08:08
  • Multiple Updates
2021-04-22 01:08:29
  • Multiple Updates
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:22:21
  • Multiple Updates
2017-08-08 09:24:25
  • Multiple Updates
2016-04-26 17:52:52
  • Multiple Updates
2014-02-17 10:46:49
  • Multiple Updates
2014-01-19 21:25:17
  • Multiple Updates
2013-05-11 00:27:36
  • Multiple Updates