Executive Summary

Informations
Name CVE-2008-4037 First vendor Publication 2008-11-12
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Windows 2000 Gold through SP4, XP Gold through SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote SMB servers to execute arbitrary code on a client machine by replaying the NTLM credentials of a client user, as demonstrated by backrush, aka "SMB Credential Reflection Vulnerability." NOTE: some reliable sources report that this vulnerability exists because of an insufficient fix for CVE-2000-0834.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4037

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6012
 
Oval ID: oval:org.mitre.oval:def:6012
Title: SMB Credential Reflection Vulnerability
Description: Microsoft Windows 2000 Gold through SP4, XP Gold through SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote SMB servers to execute arbitrary code on a client machine by replaying the NTLM credentials of a client user, as demonstrated by backrush, aka "SMB Credential Reflection Vulnerability." NOTE: some reliable sources report that this vulnerability exists because of an insufficient fix for CVE-2000-0834.
Family: windows Class: vulnerability
Reference(s): CVE-2008-4037
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 10
Os 1
Os 3
Os 3

SAINT Exploits

Description Link
Windows SMB credential reflection vulnerability More info here

ExploitDB Exploits

id Description
2010-09-21 Microsoft Windows SMB Relay Code Execution

OpenVAS Exploits

Date Description
2008-11-12 Name : SMB Could Allow Remote Code Execution Vulnerability (957097)
File : nvt/secpod_ms08-068_900057.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49736 Microsoft Windows SMB NTLM Authentication Credential Replay Remote Code Execu...

Windows contains a flaw that may allow a malicious remote user to execute arbitrary code. The issue is triggered by a flaw that allows an attacker to replay the NTLM credentials of a client user. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 17723 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Telnet-based NTLM replay attack attempt
RuleID : 15847 - Revision : 14 - Type : OS-WINDOWS
2014-01-10 SMB replay attempt via NTLMSSP - overlapping encryption keys detected
RuleID : 15453 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Web-based NTLM replay attack attempt
RuleID : 15124 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 possible SMB replay attempt - overlapping encryption keys detected
RuleID : 15009 - Revision : 22 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-11-12 Name : It is possible to execute code on the remote host.
File : smb_nt_ms08-068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/7385
CERT http://www.us-cert.gov/cas/techalerts/TA08-316A.html
EXPLOIT-DB https://www.exploit-db.com/exploits/7125
HP http://marc.info/?l=bugtraq&m=122703006921213&w=2
MISC http://www.networkworld.com/news/2008/111208-microsoft-seven-year-security-pa...
http://www.securityfocus.com/data/vulnerabilities/exploits/backrush.patch
http://www.securityfocus.com/data/vulnerabilities/exploits/backrush.patch.README
http://www.veracode.com/blog/2008/11/microsoft-fixes-8-year-old-design-flaw-i...
http://www.xfocus.net/articles/200305/smbrelay.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OSVDB http://osvdb.org/49736
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1021163
SECUNIA http://secunia.com/advisories/32633
VUPEN http://www.vupen.com/english/advisories/2008/3110

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:09:19
  • Multiple Updates
2024-02-01 12:02:45
  • Multiple Updates
2023-12-07 21:28:06
  • Multiple Updates
2023-09-05 12:08:41
  • Multiple Updates
2023-09-05 01:02:36
  • Multiple Updates
2023-09-02 12:08:48
  • Multiple Updates
2023-09-02 01:02:37
  • Multiple Updates
2023-08-12 12:10:23
  • Multiple Updates
2023-08-12 01:02:37
  • Multiple Updates
2023-08-11 12:08:50
  • Multiple Updates
2023-08-11 01:02:43
  • Multiple Updates
2023-08-06 12:08:28
  • Multiple Updates
2023-08-06 01:02:39
  • Multiple Updates
2023-08-04 12:08:33
  • Multiple Updates
2023-08-04 01:02:41
  • Multiple Updates
2023-07-14 12:08:32
  • Multiple Updates
2023-07-14 01:02:39
  • Multiple Updates
2023-03-29 01:09:44
  • Multiple Updates
2023-03-28 12:02:45
  • Multiple Updates
2022-10-11 12:07:35
  • Multiple Updates
2022-10-11 01:02:28
  • Multiple Updates
2021-05-04 12:08:01
  • Multiple Updates
2021-04-22 01:08:22
  • Multiple Updates
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:22:14
  • Multiple Updates
2019-03-19 12:02:53
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2018-10-13 00:22:43
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2016-09-30 01:01:48
  • Multiple Updates
2016-06-28 17:17:49
  • Multiple Updates
2016-04-26 17:48:57
  • Multiple Updates
2014-02-17 10:46:32
  • Multiple Updates
2014-01-19 21:25:15
  • Multiple Updates
2013-05-11 00:25:37
  • Multiple Updates
2012-11-07 00:17:55
  • Multiple Updates