Microsoft Windows Path Canonicalisation EclipsedWing code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System) (the affected version unknown). It has been rated as very critical. Affected by this issue is an unknown part of the component Path Canonicalisation. The manipulation with an unknown input leads to a code injection vulnerability (EclipsedWing). Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted RPC request that triggers the overflow during path canonicalization, as exploited in the wild by Gimmiv.A in October 2008, aka "Server Service Vulnerability."

The weakness was published 10/23/2008 by Debasis Mohanty with Microsoft as MS08-067 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is handled as CVE-2008-4250 since 09/25/2008. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 03/16/2021). The MITRE ATT&CK project declares the attack technique as T1059.

A public exploit has been developed by Debasis Mohanty and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 34476 (MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution (958644)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Upgrading eliminates this vulnerability. Applying the patch MS08-067 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 14896. In this case the pattern |11| is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 3014.

The vulnerability is also documented in the databases at X-Force (46040), Tenable (34476) and Exploit-DB (7132). technet.microsoft.com is providing further details.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.3
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: EclipsedWing
Class: Code injection / EclipsedWing
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Debasis Mohanty
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34476
Nessus Name: MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution (958644)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 900091
OpenVAS Name: kb_smb_name(
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/windows_server_service_ms08067
Saint Name: Windows Server Service buffer overflow MS08-067

MetaSploit ID: ms08_067_netapi.rb
MetaSploit Name: MS08-067 Microsoft Server Service Relative Path Stack Corruption
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS08-067

Snort ID: 14896
Snort Message: NETBIOS-DG SMB v4 srvsvc NetrpPathCononicalize unicode path cononicalization stack overflow attempt
Snort Pattern: 🔍

Suricata ID: 2008690
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

09/25/2008 🔍
10/22/2008 +27 days 🔍
10/23/2008 +1 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/23/2008 +0 days 🔍
10/26/2008 +2 days 🔍
10/29/2008 +3 days 🔍
11/16/2008 +18 days 🔍
03/16/2021 +4503 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS08-067
Researcher: Debasis Mohanty
Organization: Microsoft
Status: Confirmed

CVE: CVE-2008-4250 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 46040 - Microsoft Windows Server Service RPC code execution, High Risk
SecurityTracker: 1021091 - Windows Server Service RPC Processing Bug Lets Remote Users Execute Arbitrary Code
Vulnerability Center: 19848 - [MS08-067] Microsoft Windows Server Service Remote Code Execution via Crafted RPC Request, Critical
SecurityFocus: 31874 - Microsoft Windows Server Service RPC Handling Remote Code Execution Vulnerability
Secunia: 32326 - Microsoft Windows Path Canonicalisation Vulnerability, Highly Critical
OSVDB: 49243 - Microsoft Windows Server Service Crafted RPC Request Handling Unspecified Remote Code Execution
Vupen: ADV-2008-2902

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍

Entryinfo

Created: 10/29/2008 11:35
Updated: 03/16/2021 19:59
Changes: 10/29/2008 11:35 (110), 04/15/2017 19:31 (19), 03/16/2021 19:59 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!