Microsoft Windows Server 2008/Vista SP1 Search resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Microsoft Windows Server 2008/Vista SP1 (Operating System). Affected by this issue is some unknown processing of the component Search. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Windows Search component in Microsoft Windows Vista Gold and SP1 and Server 2008 does not properly free memory during a save operation for a Windows Search file, which allows remote attackers to execute arbitrary code via a crafted saved-search file, aka "Windows Saved Search Vulnerability."

The weakness was published 12/10/2008 as MS08-075 as confirmed bulletin (Technet). The advisory is shared for download at microsoft.com. This vulnerability is handled as CVE-2008-4268. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 35074 (MS08-075: Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 90471 (Microsoft Windows Search Remote Code Execution Vulnerability (MS08-075)).

Upgrading eliminates this vulnerability. Applying the patch MS08-075 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 6497.

The vulnerability is also documented in the databases at X-Force (46865) and Tenable (35074). us-cert.gov is providing further details. Similar entry is available at 45381.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.6
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 35074
Nessus Name: MS08-075: Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801483
OpenVAS Name: Microsoft Windows Search Remote Code Execution Vulnerability (959349)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: MS08-075
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍

Timelineinfo

09/25/2008 🔍
12/09/2008 +75 days 🔍
12/09/2008 +0 days 🔍
12/10/2008 +1 days 🔍
12/10/2008 +0 days 🔍
12/10/2008 +0 days 🔍
12/10/2008 +0 days 🔍
03/17/2015 +2288 days 🔍
08/03/2021 +2331 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS08-075
Status: Confirmed

CVE: CVE-2008-4268 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 46865
Vulnerability Center: 20202 - [MS08-075] Microsoft Windows Explorer Saving Search File Remote Code Execution or DoS Vulnerability, Critical
SecurityFocus: 32651

scip Labs: https://www.scip.ch/en/?labs.20140213
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/03/2021 14:11
Changes: 03/17/2015 16:11 (45), 04/07/2017 12:39 (29), 08/03/2021 14:01 (2), 08/03/2021 14:07 (7), 08/03/2021 14:09 (2), 08/03/2021 14:11 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!