Executive Summary

Summary
Title Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218)
Informations
Name MS08-069 First vendor Publication 2008-11-11
Vendor Microsoft Last vendor Modification 2011-07-12
Severity (Vendor) Critical Revision 4.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical

Summary: This security update resolves several vulnerabilities in Microsoft XML Core Services. The most severe vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms08-069

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-200 Information Exposure
33 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5793
 
Oval ID: oval:org.mitre.oval:def:5793
Title: MSXML Memory Corruption Vulnerability
Description: Race condition in the msxml3 module in Microsoft XML Core Services 3.0, as used in Internet Explorer 6 and other applications, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via many nested tags in an XML document in an IFRAME, when synchronous document rendering is frequently disrupted with asynchronous events, as demonstrated using a JavaScript timer, which can trigger NULL pointer dereferences or memory corruption, aka "MSXML Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-0099
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5847
 
Oval ID: oval:org.mitre.oval:def:5847
Title: MSXML Header Request Vulnerability
Description: Cross-domain vulnerability in Microsoft XML Core Services 3.0 through 6.0, as used in Microsoft Expression Web, Office, Internet Explorer, and other products, allows remote attackers to obtain sensitive information from another domain and corrupt the session state via HTTP request header fields, as demonstrated by the Transfer-Encoding field, aka "MSXML Header Request Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4033
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s): Microsoft Office 2003
Microsoft Office 2008
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5999
 
Oval ID: oval:org.mitre.oval:def:5999
Title: MSXML DTD Cross-Domain Scripting Vulnerability
Description: Cross-domain vulnerability in Microsoft XML Core Services 3.0 and 4.0, as used in Internet Explorer, allows remote attackers to obtain sensitive information from another domain via a crafted XML document, related to improper error checks for external DTDs, aka "MSXML DTD Cross-Domain Scripting Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4029
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4

ExploitDB Exploits

id Description
2008-11-23 Microsoft XML Core Services DTD - Cross-Domain Scripting PoC (MS08-069)

OpenVAS Exploits

Date Description
2008-11-12 Name : Microsoft XML Core Services Remote Code Execution Vulnerability (955218)
File : nvt/secpod_ms08-069_900058.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50279 Microsoft XML Core Services HTTP Request Header Field Cross-domain Session St...

49926 Microsoft XML Core Services DTD Crafted XML Document Handling Cross-Domain Sc...

32627 Microsoft IE msxml3 Module Nested Tag Race Condition DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-11-13 IAVM : 2008-A-0084 - Multiple Vulnerabilities in Microsoft XML Core Services
Severity : Category II - VMSKEY : V0017877

Snort® IPS/IDS

Date Description
2019-09-17 Microsoft XML core services cross-domain information disclosure attempt
RuleID : 51038 - Revision : 1 - Type : BROWSER-IE
2015-04-14 Microsoft XML Core Services MIME Viewer memory corruption attempt
RuleID : 33829 - Revision : 2 - Type : OS-WINDOWS
2015-04-14 Microsoft XML Core Services MIME Viewer memory corruption attempt
RuleID : 33828 - Revision : 2 - Type : OS-WINDOWS
2015-04-14 Microsoft XML Core Services MIME Viewer memory corruption attempt
RuleID : 33827 - Revision : 2 - Type : OS-WINDOWS
2014-01-10 Microsoft XML core services cross-domain information disclosure attempt
RuleID : 19818 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft XML Core Services MIME Viewer memory corruption attempt
RuleID : 17730 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft XML Core Services cross-site information disclosure attempt
RuleID : 17572 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer MSXML DLL memory corruption attempt
RuleID : 15012 - Revision : 9 - Type : BROWSER-IE
2015-05-28 Microsoft XML core services cross-domain information disclosure attempt
RuleID : 15011 - Revision : 7 - Type : WEB-CLIENT

Nessus® Vulnerability Scanner

Date Description
2012-10-30 Name : The remote Windows host contains unsupported XML parsers.
File : ms_msxml_unsupported.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : Arbitrary code can be executed on the remote host through the web or email cl...
File : smb_nt_ms08-069.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-03-10 13:25:20
  • Multiple Updates
2015-05-28 21:26:35
  • Multiple Updates
2015-04-14 21:26:07
  • Multiple Updates
2014-02-17 11:46:07
  • Multiple Updates
2014-01-19 21:30:16
  • Multiple Updates
2013-11-11 12:41:10
  • Multiple Updates