var-200811-0201
Vulnerability from variot
Unspecified vulnerability in the Simba MDrmSap ActiveX control in mdrmsap.dll in SAP SAPgui allows remote attackers to execute arbitrary code via unknown vectors involving instantiation by Internet Explorer. SAP AG SAPgui is prone to a remote code-execution vulnerability. Failed exploit attempts will result in a denial-of-service condition. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: SAP GUI MDrmSap ActiveX Control Code Execution Vulnerability
SECUNIA ADVISORY ID: SA32682
VERIFY ADVISORY: http://secunia.com/advisories/32682/
CRITICAL: Highly critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: SAP GUI 6.x http://secunia.com/advisories/product/3337/ SAP GUI 7.x http://secunia.com/advisories/product/16959/
DESCRIPTION: A vulnerability has been reported in SAPgui, which can be exploited by malicious people to compromise a user's system.
The vulnerability is caused due to an unspecified error in the bundled MDrmSap ActiveX control (mdrmsap.dll). This can be exploited to compromise a user's system by e.g. tricking the user into visiting a malicious website.
SOLUTION: The vendor has reportedly issued a patch via SAP Note 1142431. http://service.sap.com/sap/support/notes/1142431
PROVIDED AND/OR DISCOVERED BY: Will Dormann, CERT/CC.
ORIGINAL ADVISORY: US-CERT VU#277313: http://www.kb.cert.org/vuls/id/277313
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200811-0201", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mdrmsap activex control", "scope": null, "trust": 1.4, "vendor": "simba", "version": null }, { "model": "mdrmsap activex control", "scope": "eq", "trust": 1.0, "vendor": "simba", "version": "*" }, { "model": "sapgui", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sap", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "simba", "version": null }, { "model": "sapgui", "scope": null, "trust": 0.8, "vendor": "sap", "version": null }, { "model": "ag sapgui", "scope": "eq", "trust": 0.3, "vendor": "sap", "version": "0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#277313" }, { "db": "BID", "id": "32186" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "CNNVD", "id": "CNNVD-200811-145" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:sap:sapgui", "vulnerable": true }, { "cpe22Uri": "cpe:/a:simba_technologies:mdrmsap_activex_control", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-006268" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Will Dormann", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-145" } ], "trust": 0.6 }, "cve": "CVE-2008-4387", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2008-4387", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2008-4387", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#277313", "trust": 0.8, "value": "10.94" }, { "author": "NVD", "id": "CVE-2008-4387", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-200811-145", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2008-4387", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#277313" }, { "db": "VULMON", "id": "CVE-2008-4387" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "CNNVD", "id": "CNNVD-200811-145" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Simba MDrmSap ActiveX control in mdrmsap.dll in SAP SAPgui allows remote attackers to execute arbitrary code via unknown vectors involving instantiation by Internet Explorer. SAP AG SAPgui is prone to a remote code-execution vulnerability. Failed exploit attempts will result in a denial-of-service condition. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nSAP GUI MDrmSap ActiveX Control Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA32682\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/32682/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nSAP GUI 6.x\nhttp://secunia.com/advisories/product/3337/\nSAP GUI 7.x\nhttp://secunia.com/advisories/product/16959/\n\nDESCRIPTION:\nA vulnerability has been reported in SAPgui, which can be exploited\nby malicious people to compromise a user\u0027s system. \n\nThe vulnerability is caused due to an unspecified error in the\nbundled MDrmSap ActiveX control (mdrmsap.dll). This can be exploited\nto compromise a user\u0027s system by e.g. tricking the user into visiting\na malicious website. \n\nSOLUTION:\nThe vendor has reportedly issued a patch via SAP Note 1142431. \nhttp://service.sap.com/sap/support/notes/1142431\n\nPROVIDED AND/OR DISCOVERED BY:\nWill Dormann, CERT/CC. \n\nORIGINAL ADVISORY:\nUS-CERT VU#277313:\nhttp://www.kb.cert.org/vuls/id/277313\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-4387" }, { "db": "CERT/CC", "id": "VU#277313" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "BID", "id": "32186" }, { "db": "VULMON", "id": "CVE-2008-4387" }, { "db": "PACKETSTORM", "id": "71847" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#277313", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2008-4387", "trust": 2.8 }, { "db": "BID", "id": "32186", "trust": 2.0 }, { "db": "OSVDB", "id": "49721", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-3106", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2008-006268", "trust": 0.8 }, { "db": "XF", "id": "46440", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200811-145", "trust": 0.6 }, { "db": "SECUNIA", "id": "32682", "trust": 0.2 }, { "db": "VUPEN", "id": "2008/3106", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-4387", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71847", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#277313" }, { "db": "VULMON", "id": "CVE-2008-4387" }, { "db": "BID", "id": "32186" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "PACKETSTORM", "id": "71847" }, { "db": "CNNVD", "id": "CNNVD-200811-145" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "id": "VAR-200811-0201", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.35 }, "last_update_date": "2024-11-23T21:56:44.438000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SAPgui", "trust": 0.8, "url": "http://sapdocs.info/sap/other/download-sap-gui-7-20/" }, { "title": "MDrmSap ActiveX", "trust": 0.8, "url": "http://zomobo.net/Simba_Technologies" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-006268" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-94", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.kb.cert.org/vuls/id/277313" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/32186" }, { "trust": 1.7, "url": "http://osvdb.org/49721" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/3106" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46440" }, { "trust": 0.9, "url": "http://service.sap.com/sap/support/notes/1142431" }, { "trust": 0.8, "url": "http://support.microsoft.com/kb/240797" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4387" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4387" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/46440" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/3106" }, { "trust": 0.3, "url": "http://www.sap.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/94.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32682/" }, { "trust": 0.1, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/16959/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/3337/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#277313" }, { "db": "VULMON", "id": "CVE-2008-4387" }, { "db": "BID", "id": "32186" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "PACKETSTORM", "id": "71847" }, { "db": "CNNVD", "id": "CNNVD-200811-145" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#277313" }, { "db": "VULMON", "id": "CVE-2008-4387" }, { "db": "BID", "id": "32186" }, { "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "db": "PACKETSTORM", "id": "71847" }, { "db": "CNNVD", "id": "CNNVD-200811-145" }, { "db": "NVD", "id": "CVE-2008-4387" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-11-07T00:00:00", "db": "CERT/CC", "id": "VU#277313" }, { "date": "2008-11-10T00:00:00", "db": "VULMON", "id": "CVE-2008-4387" }, { "date": "2008-11-07T00:00:00", "db": "BID", "id": "32186" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "date": "2008-11-12T22:55:13", "db": "PACKETSTORM", "id": "71847" }, { "date": "2008-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-145" }, { "date": "2008-11-10T16:15:04.907000", "db": "NVD", "id": "CVE-2008-4387" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-13T00:00:00", "db": "CERT/CC", "id": "VU#277313" }, { "date": "2017-08-08T00:00:00", "db": "VULMON", "id": "CVE-2008-4387" }, { "date": "2008-11-11T01:34:00", "db": "BID", "id": "32186" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-006268" }, { "date": "2008-11-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-145" }, { "date": "2024-11-21T00:51:33.673000", "db": "NVD", "id": "CVE-2008-4387" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-145" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SAP AG SAPgui \u0027mdrmsap.dll\u0027 ActiveX Control Remote Code Execution Vulnerability", "sources": [ { "db": "BID", "id": "32186" }, { "db": "CNNVD", "id": "CNNVD-200811-145" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-145" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.