CVE-2008-1105

critical

Description

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.

References

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html

https://www.exploit-db.com/exploits/5712

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020

https://exchange.xforce.ibmcloud.com/vulnerabilities/45251

https://exchange.xforce.ibmcloud.com/vulnerabilities/42664

http://www.vupen.com/english/advisories/2008/2639

http://www.vupen.com/english/advisories/2008/2222/references

http://www.vupen.com/english/advisories/2008/1981/references

http://www.vupen.com/english/advisories/2008/1908

http://www.vupen.com/english/advisories/2008/1681

http://www.ubuntu.com/usn/usn-617-2

http://www.ubuntu.com/usn/usn-617-1

http://www.securityfocus.com/bid/31255

http://www.securityfocus.com/bid/29404

http://www.securityfocus.com/archive/1/492903/100/0/threaded

http://www.securityfocus.com/archive/1/492737/100/0/threaded

http://www.securityfocus.com/archive/1/492683/100/0/threaded

http://www.samba.org/samba/security/CVE-2008-1105.html

http://www.redhat.com/support/errata/RHSA-2008-0290.html

http://www.redhat.com/support/errata/RHSA-2008-0289.html

http://www.redhat.com/support/errata/RHSA-2008-0288.html

http://www.debian.org/security/2008/dsa-1590

http://support.apple.com/kb/HT2163

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951

http://securitytracker.com/id?1020123

http://security.gentoo.org/glsa/glsa-200805-23.xml

http://secunia.com/secunia_research/2008-20/advisory/

http://secunia.com/advisories/33696

http://secunia.com/advisories/31911

http://secunia.com/advisories/31246

http://secunia.com/advisories/30835

http://secunia.com/advisories/30802

http://secunia.com/advisories/30736

http://secunia.com/advisories/30543

http://secunia.com/advisories/30489

http://secunia.com/advisories/30478

http://secunia.com/advisories/30449

http://secunia.com/advisories/30442

http://secunia.com/advisories/30396

http://secunia.com/advisories/30385

http://secunia.com/advisories/30228

http://lists.vmware.com/pipermail/security-announce/2008/000023.html

http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html

http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html

Details

Source: Mitre, NVD

Published: 2008-05-29

Updated: 2022-08-29

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical