ID

VAR-200811-0201


CVE

CVE-2008-4387


TITLE

SAP AG SAPgui 'mdrmsap.dll' ActiveX Control Remote Code Execution Vulnerability

Trust: 0.9

sources: BID: 32186 // CNNVD: CNNVD-200811-145

DESCRIPTION

Unspecified vulnerability in the Simba MDrmSap ActiveX control in mdrmsap.dll in SAP SAPgui allows remote attackers to execute arbitrary code via unknown vectors involving instantiation by Internet Explorer. SAP AG SAPgui is prone to a remote code-execution vulnerability. Failed exploit attempts will result in a denial-of-service condition. ---------------------------------------------------------------------- Do you need accurate and reliable IDS / IPS / AV detection rules? Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/ ---------------------------------------------------------------------- TITLE: SAP GUI MDrmSap ActiveX Control Code Execution Vulnerability SECUNIA ADVISORY ID: SA32682 VERIFY ADVISORY: http://secunia.com/advisories/32682/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote SOFTWARE: SAP GUI 6.x http://secunia.com/advisories/product/3337/ SAP GUI 7.x http://secunia.com/advisories/product/16959/ DESCRIPTION: A vulnerability has been reported in SAPgui, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an unspecified error in the bundled MDrmSap ActiveX control (mdrmsap.dll). This can be exploited to compromise a user's system by e.g. tricking the user into visiting a malicious website. SOLUTION: The vendor has reportedly issued a patch via SAP Note 1142431. http://service.sap.com/sap/support/notes/1142431 PROVIDED AND/OR DISCOVERED BY: Will Dormann, CERT/CC. ORIGINAL ADVISORY: US-CERT VU#277313: http://www.kb.cert.org/vuls/id/277313 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2008-4387 // CERT/CC: VU#277313 // JVNDB: JVNDB-2008-006268 // BID: 32186 // VULMON: CVE-2008-4387 // PACKETSTORM: 71847

AFFECTED PRODUCTS

vendor:simbamodel:mdrmsap activex controlscope: - version: -

Trust: 1.4

vendor:sapmodel:sapguiscope:eqversion:*

Trust: 1.0

vendor:simbamodel:mdrmsap activex controlscope:eqversion:*

Trust: 1.0

vendor:sapmodel: - scope: - version: -

Trust: 0.8

vendor:simbamodel: - scope: - version: -

Trust: 0.8

vendor:sapmodel:sapguiscope: - version: -

Trust: 0.8

vendor:sapmodel:ag sapguiscope:eqversion:0

Trust: 0.3

sources: CERT/CC: VU#277313 // BID: 32186 // JVNDB: JVNDB-2008-006268 // CNNVD: CNNVD-200811-145 // NVD: CVE-2008-4387

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-4387
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#277313
value: 10.94

Trust: 0.8

NVD: CVE-2008-4387
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200811-145
value: CRITICAL

Trust: 0.6

VULMON: CVE-2008-4387
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2008-4387
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: CERT/CC: VU#277313 // VULMON: CVE-2008-4387 // JVNDB: JVNDB-2008-006268 // CNNVD: CNNVD-200811-145 // NVD: CVE-2008-4387

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.8

sources: JVNDB: JVNDB-2008-006268 // NVD: CVE-2008-4387

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200811-145

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-200811-145

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-006268

PATCH

title:SAPguiurl:http://sapdocs.info/sap/other/download-sap-gui-7-20/

Trust: 0.8

title:MDrmSap ActiveXurl:http://zomobo.net/Simba_Technologies

Trust: 0.8

sources: JVNDB: JVNDB-2008-006268

EXTERNAL IDS

db:CERT/CCid:VU#277313

Trust: 3.7

db:NVDid:CVE-2008-4387

Trust: 2.8

db:BIDid:32186

Trust: 2.0

db:OSVDBid:49721

Trust: 1.7

db:VUPENid:ADV-2008-3106

Trust: 1.6

db:JVNDBid:JVNDB-2008-006268

Trust: 0.8

db:XFid:46440

Trust: 0.6

db:CNNVDid:CNNVD-200811-145

Trust: 0.6

db:SECUNIAid:32682

Trust: 0.2

db:VUPENid:2008/3106

Trust: 0.1

db:VULMONid:CVE-2008-4387

Trust: 0.1

db:PACKETSTORMid:71847

Trust: 0.1

sources: CERT/CC: VU#277313 // VULMON: CVE-2008-4387 // BID: 32186 // JVNDB: JVNDB-2008-006268 // PACKETSTORM: 71847 // CNNVD: CNNVD-200811-145 // NVD: CVE-2008-4387

REFERENCES

url:http://www.kb.cert.org/vuls/id/277313

Trust: 3.0

url:http://www.securityfocus.com/bid/32186

Trust: 1.8

url:http://osvdb.org/49721

Trust: 1.7

url:http://www.vupen.com/english/advisories/2008/3106

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/46440

Trust: 1.1

url:http://service.sap.com/sap/support/notes/1142431

Trust: 0.9

url:http://support.microsoft.com/kb/240797

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4387

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4387

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/46440

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2008/3106

Trust: 0.6

url:http://www.sap.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/94.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://secunia.com/advisories/32682/

Trust: 0.1

url:http://secunia.com/binary_analysis/sample_analysis/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/product/16959/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/product/3337/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#277313 // VULMON: CVE-2008-4387 // BID: 32186 // JVNDB: JVNDB-2008-006268 // PACKETSTORM: 71847 // CNNVD: CNNVD-200811-145 // NVD: CVE-2008-4387

CREDITS

Will Dormann

Trust: 0.6

sources: CNNVD: CNNVD-200811-145

SOURCES

db:CERT/CCid:VU#277313
db:VULMONid:CVE-2008-4387
db:BIDid:32186
db:JVNDBid:JVNDB-2008-006268
db:PACKETSTORMid:71847
db:CNNVDid:CNNVD-200811-145
db:NVDid:CVE-2008-4387

LAST UPDATE DATE

2025-04-10T23:12:57.861000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#277313date:2009-04-13T00:00:00
db:VULMONid:CVE-2008-4387date:2017-08-08T00:00:00
db:BIDid:32186date:2008-11-11T01:34:00
db:JVNDBid:JVNDB-2008-006268date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200811-145date:2008-11-15T00:00:00
db:NVDid:CVE-2008-4387date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#277313date:2008-11-07T00:00:00
db:VULMONid:CVE-2008-4387date:2008-11-10T00:00:00
db:BIDid:32186date:2008-11-07T00:00:00
db:JVNDBid:JVNDB-2008-006268date:2012-12-20T00:00:00
db:PACKETSTORMid:71847date:2008-11-12T22:55:13
db:CNNVDid:CNNVD-200811-145date:2008-11-10T00:00:00
db:NVDid:CVE-2008-4387date:2008-11-10T16:15:04.907