Vulnerability Name:

CVE-2008-1092 (CCN-41380)

Assigned:2008-03-21
Published:2008-03-21
Updated:2018-10-30
Summary:Buffer overflow in msjet40.dll before 4.0.9505.0 in Microsoft Jet Database Engine allows remote attackers to execute arbitrary code via a crafted Word file, as exploited in the wild in March 2008.
Note: as of 20080513, Microsoft has stated that this is the same issue as CVE-2007-6026.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-1092

Source: CCN
Type: HP Security Bulletin HPSBST02336 SSRT080071 rev.1
Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-026 to MS08-029

Source: HP
Type: UNKNOWN
SSRT080071

Source: CCN
Type: SECTRACK ID: 1019686
Microsoft Jet Database Buffer Overflow in 'msjet40.dll' Lets Remote Users Execute Arbitrary Code via Word Documents

Source: CCN
Type: US-CERT VU#936529
Microsoft Jet Engine stack buffer overflow

Source: CERT-VN
Type: US Government Resource
VU#936529

Source: CCN
Type: Microsoft Security Advisory (950627)
Vulnerability in Microsoft Jet Database Engine (Jet) Could Allow Remote Code Execution

Source: MSKB
Type: UNKNOWN
950627

Source: CCN
Type: Microsoft Security Bulletin MS08-028
Vulnerability in Microsoft Jet Database Engine (Jet) Could Allow Remote Code Execution (950749)

Source: CCN
Type: BID-28087
Microsoft Jet Database Engine MDB File Parsing Unspecified Remote Vulnerability

Source: SECTRACK
Type: UNKNOWN
1019686

Source: MS
Type: UNKNOWN
MS08-028

Source: CCN
Type: IBM Internet Security Systems X-Force Database
Microsoft Jet Database Engine MDB file buffer overflow

Source: XF
Type: UNKNOWN
microsoft-jet-msjet40-bo(41380)

Source: XF
Type: UNKNOWN
microsoft-jet-msjet40-bo(41380)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_2000:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:*:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:word:2000:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2002:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2003:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2003_sp3:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007_sp1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:jet:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2000:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2003:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows 2000 -
    microsoft windows 2003 server sp1
    microsoft windows xp -
    microsoft word 2000 sp3
    microsoft word 2002 sp3
    microsoft word 2003 sp2
    microsoft word 2003_sp3
    microsoft word 2007
    microsoft word 2007_sp1
    microsoft jet 4.0
    microsoft word 2000
    microsoft word 2003
    microsoft word 2007