Vulnerability Name: | CVE-2008-0951 (CCN-41349) | ||||||||
Assigned: | 2008-03-20 | ||||||||
Published: | 2008-03-20 | ||||||||
Updated: | 2018-10-12 | ||||||||
Summary: | Microsoft Windows Vista does not properly enforce the NoDriveTypeAutoRun registry value, which allows user-assisted remote attackers, and possibly physically proximate attackers, to execute arbitrary code by inserting a (1) CD-ROM device or (2) U3-enabled USB device containing a filesystem with an Autorun.inf file, and possibly other vectors related to (a) AutoRun and (b) AutoPlay actions. | ||||||||
CVSS v3 Severity: | 5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-94 | ||||||||
Vulnerability Consequences: | Other | ||||||||
References: | Source: MITRE Type: CNA CVE-2008-0951 Source: MITRE Type: CNA CVE-2009-0243 Source: CCN Type: SANS Internet Storm Center Web site Conficker's autorun and social engineering Source: CCN Type: SA29458 Windows Vista "NoDriveTypeAutoRun" Security Issue Source: SECUNIA Type: UNKNOWN 29458 Source: CCN Type: SECTRACK ID: 1020446 Microsoft Windows AutoRun Bug May Let Users Execute Arbitrary Code Source: CCN Type: SECTRACK ID: 1021629 Microsoft Windows Guidelines for Disabling AutoRun are Ineffective and May Permit Code Execution Source: CCN Type: Microsoft Knowledge Base Article 953252 How to correct "disable Autorun registry key" enforcement in Windows Source: CCN Type: NORTEL BULLETIN ID: 2008008958, Rev 1 Centrex IP Client Manager (CICM) response to Microsoft July security bulletin Source: CCN Type: US-CERT VU#889747 Microsoft Windows fails to properly handle the NoDriveTypeAutoRun registry value Source: CERT-VN Type: US Government Resource VU#889747 Source: CCN Type: Microsoft Security Advisory (967940) Update for Windows Autorun Source: CCN Type: Microsoft Security Bulletin MS08-038 Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582) Source: CCN Type: OSVDB ID: 43434 Microsoft Windows Vista NoDriveTypeAutoRun Auto-Play Bypass Source: CCN Type: OSVDB ID: 56513 Microsoft Windows Autorun / NoDriveTypeAutoRun Registry Value Enforcement Weakness Source: BID Type: UNKNOWN 28360 Source: CCN Type: BID-28360 Microsoft Windows NoDriveTypeAutoRun Automatic File Execution Vulnerability Source: SECTRACK Type: UNKNOWN 1020446 Source: CCN Type: US-CERT Technical Cyber Security Alert TA09-020A Microsoft Windows Does Not Disable AutoRun Properly Source: VUPEN Type: UNKNOWN ADV-2008-0954 Source: MS Type: UNKNOWN MS08-038 Source: XF Type: UNKNOWN win-vista-nodrivetypeautorun-weak-security(41349) Source: XF Type: UNKNOWN vista-nodrivetypeautorun-weak-security(41349) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |