GHSA-QQQ9-9JCF-H8WP
Vulnerability from github – Published: 2022-05-01 23:40 – Updated: 2025-04-09 03:55
VLAI?
Details
Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on Windows 2000 SP4 allows remote attackers to execute arbitrary code via a Synchronized Accessible Media Interchange (SAMI) file with crafted parameters for a Class Name variable, aka the "SAMI Format Parsing Vulnerability."
{
"affected": [],
"aliases": [
"CVE-2008-1444"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2008-06-12T02:32:00Z",
"severity": "HIGH"
},
"details": "Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on Windows 2000 SP4 allows remote attackers to execute arbitrary code via a Synchronized Accessible Media Interchange (SAMI) file with crafted parameters for a Class Name variable, aka the \"SAMI Format Parsing Vulnerability.\"",
"id": "GHSA-qqq9-9jcf-h8wp",
"modified": "2025-04-09T03:55:23Z",
"published": "2022-05-01T23:40:19Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1444"
},
{
"type": "WEB",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-033"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5562"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=121380194923597\u0026w=2"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/30579"
},
{
"type": "WEB",
"url": "http://securityreason.com/securityalert/3937"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1020223"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/493250/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/29578"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162B.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/1780"
},
{
"type": "WEB",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-040"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…