Executive Summary

Informations
Name CVE-2008-4835 First vendor Publication 2009-01-14
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SMB in the Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via malformed values of unspecified "fields inside the SMB packets" in an NT Trans2 request, related to "insufficiently validating the buffer size," aka "SMB Validation Remote Code Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4835

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5248
 
Oval ID: oval:org.mitre.oval:def:5248
Title: SMB Validation Remote Code Execution Vulnerability
Description: SMB in the Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via malformed values of unspecified "fields inside the SMB packets" in an NT Trans2 request, related to "insufficiently validating the buffer size," aka "SMB Validation Remote Code Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2008-4835
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 4
Os 3
Os 3
Os 4

OpenVAS Exploits

Date Description
2010-03-18 Name : Vulnerabilities in SMB Could Allow Remote Code Execution (958687) - Remote
File : nvt/secpod_ms09-001_remote.nasl
2009-01-14 Name : Vulnerabilities in SMB Could Allow Remote Code Execution (958687)
File : nvt/secpod_ms09-001.nasl
2008-10-15 Name : SMB Remote Code Execution Vulnerability (957095)
File : nvt/secpod_ms08-063_900053.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52692 Microsoft SMB NT Trans2 Request Parsing Unspecified Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode andx param_count underflow attempt
RuleID : 15227 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 andx param_count underflow attempt
RuleID : 15226 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 andx param_count underflow attempt
RuleID : 15225 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode andx param_count underflow attempt
RuleID : 15224 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode param_count underflow attempt
RuleID : 15223 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 param_count underflow attempt
RuleID : 15222 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 param_count underflow attempt
RuleID : 15221 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode param_count underflow attempt
RuleID : 15220 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode andx max_param_count underflow att...
RuleID : 15219 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 andx max_param_count underflow attempt
RuleID : 15218 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode andx max_param_count underflow att...
RuleID : 15217 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 andx max_param_count underflow attempt
RuleID : 15216 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode max_param_count underflow attempt
RuleID : 15215 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 max_param_count underflow attempt
RuleID : 15214 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 unicode max_param_count underflow attempt
RuleID : 15213 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 OPEN2 max_param_count underflow attempt
RuleID : 15212 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE andx max_param_count underflow attempt
RuleID : 15211 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE andx max_param_count underflow attempt
RuleID : 15210 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode andx max_param_count underfl...
RuleID : 15209 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode andx max_param_count underfl...
RuleID : 15208 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE max_param_count underflow attempt
RuleID : 15207 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE max_param_count underflow attempt
RuleID : 15206 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode max_param_count underflow at...
RuleID : 15205 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode max_param_count underflow at...
RuleID : 15204 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE andx param_count underflow attempt
RuleID : 15203 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode andx param_count underflow a...
RuleID : 15202 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE andx param_count underflow attempt
RuleID : 15201 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode andx param_count underflow a...
RuleID : 15200 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE param_count underflow attempt
RuleID : 15199 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode param_count underflow attempt
RuleID : 15198 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE param_count underflow attempt
RuleID : 15197 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB NT Trans NT CREATE unicode param_count underflow attempt
RuleID : 15196 - Revision : 16 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2009-01-13 Name : It may be possible to execute arbitrary code on the remote host due to a flaw...
File : smb_nt_ms09-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33122
BUGTRAQ http://www.securityfocus.com/archive/1/500013/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-013A.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-09-002/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1021560
VUPEN http://www.vupen.com/english/advisories/2009/0116

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-12-07 21:28:06
  • Multiple Updates
2021-05-04 12:08:17
  • Multiple Updates
2021-04-22 01:08:38
  • Multiple Updates
2020-05-23 00:22:30
  • Multiple Updates
2019-02-26 17:19:31
  • Multiple Updates
2018-10-13 00:22:44
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2016-09-01 01:01:20
  • Multiple Updates
2016-06-28 17:19:49
  • Multiple Updates
2016-04-26 17:58:27
  • Multiple Updates
2014-02-17 10:47:07
  • Multiple Updates
2014-01-19 21:25:22
  • Multiple Updates
2013-05-11 00:29:27
  • Multiple Updates