The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted RPC request that triggers the overflow during path canonicalization, as exploited in the wild by Gimmiv.A in October 2008, aka "Server Service Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2008-10-23T21:00:00

Updated: 2024-08-07T10:08:34.970Z

Reserved: 2008-09-25T00:00:00

Link: CVE-2008-4250

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-10-23T22:00:01.357

Modified: 2022-02-09T14:36:44.100

Link: CVE-2008-4250

cve-icon Redhat

No data.