Executive Summary

Informations
Name CVE-2008-4844 First vendor Publication 2008-12-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CRecordInstance::TransferToDestination function in mshtml.dll in Microsoft Internet Explorer 5.01, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via DSO bindings involving (1) an XML Island, (2) XML DSOs, or (3) Tabular Data Control (TDC) in a crafted HTML or XML document, as demonstrated by nested SPAN or MARQUEE elements, and exploited in the wild in December 2008.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4844

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6007
 
Oval ID: oval:org.mitre.oval:def:6007
Title: Pointer Reference Memory Corruption Vulnerability
Description: Use-after-free vulnerability in the CRecordInstance::TransferToDestination function in mshtml.dll in Microsoft Internet Explorer 5.01, 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via DSO bindings involving (1) an XML Island, (2) XML DSOs, or (3) Tabular Data Control (TDC) in a crafted HTML or XML document, as demonstrated by nested SPAN or MARQUEE elements, and exploited in the wild in December 2008.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4844
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

SAINT Exploits

Description Link
Internet Explorer XML data binding memory corruption More info here

ExploitDB Exploits

id Description
2010-09-20 Internet Explorer Data Binding Memory Corruption

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-12 Name : Vulnerability in Internet Explorer Could Allow Remote Code Execution (960714)
File : nvt/secpod_ms_ie_mem_crptn_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50622 Microsoft IE mshtml.dll XSML Nested SPAN Element Handling Unspecified Arbitra...

A use-after-free flaw exists in Internet Explorer. The data binding function fails to update the array length after releasing an object resulting in access to the deleted object's memory space. With a specially crafted web page, a context dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-12-18 IAVM : 2008-A-0090 - Microsoft Internet Explorer Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0017935

Snort® IPS/IDS

Date Description
2017-03-07 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 41494 - Revision : 1 - Type : BROWSER-IE
2017-03-07 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 41493 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 17402 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt - unescaped
RuleID : 17401 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested SPAN tag memory corruption attempt
RuleID : 16605 - Revision : 12 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer nested tag memory corruption attempt
RuleID : 15126 - Revision : 17 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2008-12-17 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32721
CERT http://www.us-cert.gov/cas/techalerts/TA08-344A.html
http://www.us-cert.gov/cas/techalerts/TA08-352A.html
CERT-VN http://www.kb.cert.org/vuls/id/493881
CONFIRM http://www.microsoft.com/technet/security/advisory/961051.mspx
EXPLOIT-DB https://www.exploit-db.com/exploits/7403
https://www.exploit-db.com/exploits/7410
https://www.exploit-db.com/exploits/7477
https://www.exploit-db.com/exploits/7583
HP http://marc.info/?l=bugtraq&m=123015308222620&w=2
MISC http://blogs.msdn.com/sdl/archive/2008/12/18/ms08-078-and-the-sdl.aspx
http://code.google.com/p/inception-h2hc/
http://isc.sans.org/diary.html?storyid=5458
http://www.avertlabs.com/research/blog/index.php/2008/12/09/yet-another-unpat...
http://www.breakingpointsystems.com/community/blog/patch-tuesdays-and-drive-b...
http://www.scanw.com/blog/archives/303
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021381
SECUNIA http://secunia.com/advisories/33089
VUPEN http://www.vupen.com/english/advisories/2008/3391

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:22:30
  • Multiple Updates
2018-10-13 00:22:44
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2016-04-26 17:58:29
  • Multiple Updates
2014-02-17 10:47:07
  • Multiple Updates
2014-01-19 21:25:23
  • Multiple Updates
2013-11-11 12:38:05
  • Multiple Updates
2013-05-11 00:29:28
  • Multiple Updates