9.3
CRITICAL
CVE-2008-1083
Microsoft GDI Heap Overflow Vulnerability
Description

Heap-based buffer overflow in the CreateDIBPatternBrushPt function in GDI in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, and Server 2008 allows remote attackers to execute arbitrary code via an EMF or WMF image file with a malformed header that triggers an integer overflow, aka "GDI Heap Overflow Vulnerability."

INFO

Published Date :

April 8, 2008, 11:05 p.m.

Last Modified :

Dec. 7, 2023, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1083 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_2000
3 Microsoft windows_2003_server
4 Microsoft windows_vista
5 Microsoft windows_xp
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1083 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1083 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows:vista:sp1:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_vista:-:sp1:x64:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows:vista:sp1:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms08-021.mspx [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-021 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/490584/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/5442 [Broken Link]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5441 [Broken Link]
    Removed Reference http://www.milw0rm.com/exploits/6330 [Broken Link]
    Added Reference https://www.exploit-db.com/exploits/6330 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/5442 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5441 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41471 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41471 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 09, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de búfer basado en montículo en la función CreateDIBPatternBrushPt de GDI de Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 y SP2, Vista, y Server 2008, permite a atacantes remotos ejecutar código de su elección mediante un fichero de imagen EMF o WMF con una cabecera mal formada que provoca un desbordamiento de entero, también conocido como "Vulnerabilidad de desbordamiento de montículo en GDI"
    Added Translation Desbordamiento de búfer basado en memoria dinámica en la función CreateDIBPatternBrushPt en GDI en Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 y SP2, Vista y Server 2008 permite a atacantes remotos ejecutar código arbitrario a través de un archivo de imagen EMF o WMF con una cabezera mal formada que desencadena un desbordamiento de entero, vulnerabilidad también conocida como "GDI Heap Overflow Vulnerability".
  • Modified Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:*:pro:x64:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:pro:x64:*:*:*:* Configuration 1 OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:x64:*:*:*:*:*
    Changed Reference Type http://www.milw0rm.com/exploits/5442 No Types Assigned http://www.milw0rm.com/exploits/5442 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1145/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1145/references Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=120845064910729&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=120845064910729&w=2 Mailing List
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0168.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0168.html Broken Link
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5441 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5441 Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/41471 No Types Assigned http://xforce.iss.net/xforce/xfdb/41471 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/44214 No Types Assigned http://www.osvdb.org/44214 Broken Link
    Changed Reference Type http://www.securitytracker.com/id?1019798 No Types Assigned http://www.securitytracker.com/id?1019798 Third Party Advisory, VDB Entry
    Changed Reference Type http://support.microsoft.com/kb/948590 No Types Assigned http://support.microsoft.com/kb/948590 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/28571 Patch http://www.securityfocus.com/bid/28571 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/44213 No Types Assigned http://www.osvdb.org/44213 Broken Link
    Changed Reference Type http://www.milw0rm.com/exploits/6330 No Types Assigned http://www.milw0rm.com/exploits/6330 Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=681 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=681 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-020/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-020/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/30933 No Types Assigned http://www.securityfocus.com/bid/30933 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:*:pro:x64:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:pro:x64:*:*:*:* Configuration 1 OR *cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:vista:sp1:x64:*:*:*:*:*
    Changed Reference Type http://www.milw0rm.com/exploits/5442 No Types Assigned http://www.milw0rm.com/exploits/5442 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1145/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1145/references Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=120845064910729&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=120845064910729&w=2 Mailing List
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0168.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0168.html Broken Link
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5441 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5441 Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/41471 No Types Assigned http://xforce.iss.net/xforce/xfdb/41471 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/44214 No Types Assigned http://www.osvdb.org/44214 Broken Link
    Changed Reference Type http://www.securitytracker.com/id?1019798 No Types Assigned http://www.securitytracker.com/id?1019798 Third Party Advisory, VDB Entry
    Changed Reference Type http://support.microsoft.com/kb/948590 No Types Assigned http://support.microsoft.com/kb/948590 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/28571 Patch http://www.securityfocus.com/bid/28571 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/44213 No Types Assigned http://www.osvdb.org/44213 Broken Link
    Changed Reference Type http://www.milw0rm.com/exploits/6330 No Types Assigned http://www.milw0rm.com/exploits/6330 Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=681 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=681 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-020/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-020/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/30933 No Types Assigned http://www.securityfocus.com/bid/30933 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Apr. 09, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

52.33 }} -2.78%

score

0.97642

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability