CVE-2008-4250

The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted RPC request that triggers the overflow during path canonicalization, as exploited in the wild by Gimmiv.A in October 2008, aka "Server Service Vulnerability."
References
Link Resource
http://www.kb.cert.org/vuls/id/827267 Third Party Advisory US Government Resource
http://secunia.com/advisories/32326 Patch Vendor Advisory
http://blogs.securiteam.com/index.php/archives/1150 Permissions Required
http://www.securitytracker.com/id?1021091 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31874 Exploit Patch Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-297A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA09-088A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/2902 Vendor Advisory
http://marc.info/?l=bugtraq&m=122703006921213&w=2 Issue Tracking Mailing List Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/46040 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/7132 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/7104 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/6841 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/6824 Exploit Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6093 Third Party Advisory
http://www.securityfocus.com/archive/1/497816/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/497808/100/0/threaded Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-067 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:-:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:-:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:-:*:x86:*
cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

Information

Published : 2008-10-23 15:00

Updated : 2022-02-09 06:36


NVD link : CVE-2008-4250

Mitre link : CVE-2008-4250


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_vista
  • windows_xp
  • windows_server_2008
  • windows_2000
  • windows_server_2003