Microsoft DirectX 7.0/8.1/9.0/10.0 Name memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability classified as critical was found in Microsoft DirectX 7.0/8.1/9.0/10.0. Affected by this vulnerability is an unknown code block. The manipulation of the argument Name with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on Windows 2000 SP4 allows remote attackers to execute arbitrary code via a Synchronized Accessible Media Interchange (SAMI) file with crafted parameters for a Class Name variable, aka the "SAMI Format Parsing Vulnerability."

The bug was discovered 06/10/2008. The weakness was presented 06/11/2008 with Zero Day Initiative (Website). The advisory is shared at us-cert.gov. This vulnerability is known as CVE-2008-1444 since 03/21/2008. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 33135 (MS08-033: Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90438 (Microsoft DirectX Remote Code Execution Vulnerabilities (MS08-033)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 6152.

The vulnerability is also documented in the databases at X-Force (42675) and Tenable (33135). See 34794, 42732, 42731 and 42729 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 33135
Nessus Name: MS08-033: Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800104
OpenVAS Name: Vulnerabilities in DirectX Could Allow Remote Code Execution (951698)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/21/2008 🔍
06/10/2008 +81 days 🔍
06/10/2008 +0 days 🔍
06/10/2008 +0 days 🔍
06/10/2008 +0 days 🔍
06/10/2008 +0 days 🔍
06/10/2008 +0 days 🔍
06/11/2008 +1 days 🔍
06/11/2008 +0 days 🔍
06/11/2008 +0 days 🔍
03/16/2015 +2469 days 🔍
08/11/2019 +1609 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Organization: Zero Day Initiative
Status: Confirmed

CVE: CVE-2008-1444 (🔍)
OVAL: 🔍

X-Force: 42675
SecurityTracker: 1020223
Vulnerability Center: 18596 - [MS08-033] Microsoft DirectX SAMI File Vulnerability Allows Arbitrary Code Execution, Medium
SecurityFocus: 29578 - Microsoft DirectX SAMI File Parsing Stack Based Buffer Overflow Vulnerability
Secunia: 30579
OSVDB: 46065 - MS08-033 - Microsoft DirectX SAMI File Parsing Remote Code Execution Issue (951698)
Vupen: ADV-2008-1780

See also: 🔍

Entryinfo

Created: 03/16/2015 17:00
Updated: 08/11/2019 14:40
Changes: 03/16/2015 17:00 (78), 08/11/2019 14:40 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!