Vulnerabilities > CVE-2008-1105 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
samba
canonical
debian
CWE-119
nessus
exploit available

Summary

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSamba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC. CVE-2008-1105,CVE-2008-4189. Dos exploits for multiple platform
fileexploits/multiple/dos/5712.pl
idEDB-ID:5712
last seen2016-01-31
modified2008-06-01
platformmultiple
port
published2008-06-01
reporterGuido Landi
sourcehttps://www.exploit-db.com/download/5712/
titleSamba client receive_smb_raw Buffer Overflow Vulnerability PoC
typedos

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0290.NASL
    descriptionUpdated samba packages that fix a security issue and two bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also addresses two issues which prevented Samba from joining certain Windows domains with tightened security policies, and prevented certain signed SMB content from working as expected : * when some Windows(r) 2000-based domain controllers were set to use mandatory signing, Samba clients would drop the connection because of an error when generating signatures. This presented as a
    last seen2020-06-01
    modified2020-06-02
    plugin id32472
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32472
    titleRHEL 5 : samba (RHSA-2008:0290)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-4679.NASL
    descriptionFix CVE-2008-1105 A heap-based buffer overflow flaw has been found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. The Samba server can also act as a client to perform some operations (print notify, domain member vs domain controler ...). This could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32483
    published2008-06-02
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32483
    titleFedora 8 : samba-3.0.30-0.fc8 (2008-4679)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-4724.NASL
    descriptionFix CVE-2008-1105 A heap-based buffer overflow flaw has been found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. The Samba server can also act as a client to perform some operations (print notify, domain member vs domain controler ...). This could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32485
    published2008-06-02
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32485
    titleFedora 9 : samba-3.2.0-1.rc1.14.fc9 (2008-4724)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080528_SAMBA_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) This update also addresses two issues which prevented Samba from joining certain Windows domains with tightened security policies, and prevented certain signed SMB content from working as expected : - when some Windows® 2000-based domain controllers were set to use mandatory signing, Samba clients would drop the connection because of an error when generating signatures. This presented as a
    last seen2020-06-01
    modified2020-06-02
    plugin id60413
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60413
    titleScientific Linux Security Update : samba on SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0290.NASL
    descriptionUpdated samba packages that fix a security issue and two bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also addresses two issues which prevented Samba from joining certain Windows domains with tightened security policies, and prevented certain signed SMB content from working as expected : * when some Windows(r) 2000-based domain controllers were set to use mandatory signing, Samba clients would drop the connection because of an error when generating signatures. This presented as a
    last seen2020-06-01
    modified2020-06-02
    plugin id43686
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43686
    titleCentOS 5 : samba (CESA-2008:0290)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-5294.NASL
    descriptionSamba has been updated to fix a security problem : CVE-2008-1105: Secunia research discovered vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id33100
    published2008-06-05
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33100
    titleopenSUSE 10 Security Update : cifs-mount (cifs-mount-5294)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0290.NASL
    descriptionFrom Red Hat Security Advisory 2008:0290 : Updated samba packages that fix a security issue and two bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. This update also addresses two issues which prevented Samba from joining certain Windows domains with tightened security policies, and prevented certain signed SMB content from working as expected : * when some Windows(r) 2000-based domain controllers were set to use mandatory signing, Samba clients would drop the connection because of an error when generating signatures. This presented as a
    last seen2020-06-01
    modified2020-06-02
    plugin id67694
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67694
    titleOracle Linux 5 : samba (ELSA-2008-0290)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080528_SAMBA_ON_SL3_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105)
    last seen2020-06-01
    modified2020-06-02
    plugin id60412
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60412
    titleScientific Linux Security Update : samba on SL3.x, SL4.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200805-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200805-23 (Samba: Heap-based buffer overflow) Alin Rad Pop (Secunia Research) reported a vulnerability in Samba within the receive_smb_raw() function in the file lib/util_sock.c when parsing SMB packets, possibly leading to a heap-based buffer overflow via an overly large SMB packet. Impact : A remote attacker could possibly exploit this vulnerability by enticing a user to connect to a malicious server or by sending specially crafted packets to an nmbd server configured as a local or domain master browser, resulting in the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id32491
    published2008-06-02
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32491
    titleGLSA-200805-23 : Samba: Heap-based buffer overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-4797.NASL
    descriptionFix CVE-2008-1105 A heap-based buffer overflow flaw has been found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. The Samba server can also act as a client to perform some operations (print notify, domain member vs domain controler ...). This could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32486
    published2008-06-02
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32486
    titleFedora 7 : samba-3.0.28a-1.fc7 (2008-4797)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-5292.NASL
    descriptionSamba has been updated to fix a security problem : - Secunia research discovered vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. (CVE-2008-1105) The vulnerability is caused due to a boundary error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id33099
    published2008-06-05
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33099
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 5292)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-108.NASL
    descriptionSecunia Research has discovered a vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. A boundary error within the receive_smb_raw() function in lib/util_sock.c can be exploited to cause a heap-based buffer overflow via an overly large SMB packet received in a client context. The updated packages have been patched to fix the issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36348
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36348
    titleMandriva Linux Security Advisory : samba (MDVSA-2008:108)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0011.NASL
    descriptionI Service Console rpm updates a. Security Update to Service Console Kernel This fix upgrades service console kernel version to 2.4.21-57.EL. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and CVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL. b. Samba Security Update This fix upgrades the service console rpm samba to version 3.0.9-1.3E.15vmw The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1105 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40380
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40380
    titleVMSA-2008-0011 : Updated ESX service console packages for Samba and vmnix
  • NASL familyMisc.
    NASL idXEROX_XRX08_009.NASL
    descriptionAccording to its model number and software version, the remote host is a Xerox WorkCentre device that reportedly allows a remote attacker to execute arbitrary code via specially crafted Service Message Block (SMB) responses due to vulnerabilities in the third-party code it uses to handle file and printer sharing services for SMB clients.
    last seen2020-06-01
    modified2020-06-02
    plugin id34244
    published2008-09-19
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34244
    titleXerox WorkCentre Samba Overflow (XRX08-009)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0288.NASL
    descriptionUpdated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32456
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32456
    titleCentOS 3 / 4 : samba (CESA-2008:0288)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0289.NASL
    descriptionUpdated samba packages that fix a security issue are now available for Red Hat Enterprise Linux 4.5 Extended Update Support. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id63855
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63855
    titleRHEL 4 : samba (RHSA-2008:0289)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.4. Mac OS X 10.5.4 contains security fixes for multiple components.
    last seen2020-06-01
    modified2020-06-02
    plugin id33281
    published2008-07-01
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33281
    titleMac OS X 10.5.x < 10.5.4 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-617-1.NASL
    descriptionSamba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service. (CVE-2007-4572) Alin Rad Pop of Secunia Research discovered that Samba did not properly perform bounds checking when parsing SMB replies. A remote attacker could send crafted SMB packets and execute arbitrary code. (CVE-2008-1105). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33217
    published2008-06-18
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33217
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : samba vulnerabilities (USN-617-1)
  • NASL familyMisc.
    NASL idSAMBA_3_0_30.NASL
    descriptionAccording to its banner, the version of the Samba server on the remote host is reportedly affected by a boundary error in
    last seen2020-06-01
    modified2020-06-02
    plugin id32476
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32476
    titleSamba < 3.0.30 receive_smb_raw Function Remote Buffer Overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0288.NASL
    descriptionUpdated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id32471
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32471
    titleRHEL 2.1 / 3 / 4 : samba (RHSA-2008:0288)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0288.NASL
    descriptionFrom Red Hat Security Advisory 2008:0288 : Updated samba packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3, and Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105) Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67693
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67693
    titleOracle Linux 3 / 4 : samba (ELSA-2008-0288)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have the security update 2008-004 applied. This update contains security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id33282
    published2008-07-01
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33282
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-004)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-617-2.NASL
    descriptionUSN-617-1 fixed vulnerabilities in Samba. The upstream patch introduced a regression where under certain circumstances accessing large files might cause the client to report an invalid packet length error. This update fixes the problem. We apologize for the inconvenience. Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service. (CVE-2007-4572) Alin Rad Pop of Secunia Research discovered that Samba did not properly perform bounds checking when parsing SMB replies. A remote attacker could send crafted SMB packets and execute arbitrary code. (CVE-2008-1105). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33388
    published2008-07-02
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33388
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : samba regression (USN-617-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12165.NASL
    descriptionSamba has been updated to fix a security problem : - Secunia research discovered a vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. (CVE-2008-1105) The vulnerability is caused due to a boundary error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id41214
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41214
    titleSuSE9 Security Update : Samba (YOU Patch Number 12165)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1590.NASL
    descriptionAlin Rad Pop discovered that Samba contained a buffer overflow condition when processing certain responses received while acting as a client, leading to arbitrary code execution (CVE-2008-1105 ).
    last seen2020-06-01
    modified2020-06-02
    plugin id32482
    published2008-06-02
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32482
    titleDebian DSA-1590-1 : samba - buffer overflow
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-149-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, and -current to fix a security issue:
    last seen2020-06-01
    modified2020-06-02
    plugin id32455
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32455
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / current : samba (SSA:2008-149-01)

Oval

  • accepted2013-04-29T04:00:26.425-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionHeap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
    familyunix
    idoval:org.mitre.oval:def:10020
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleHeap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
    version27
  • accepted2015-04-20T04:02:27.136-04:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionHeap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
    familyunix
    idoval:org.mitre.oval:def:5733
    statusaccepted
    submitted2008-06-30T13:13:25.000-04:00
    titleHP-UX running HP CIFS Server (Samba), Remote Execution of Arbitrary Code
    version46

Redhat

advisories
  • bugzilla
    id446724
    titleCVE-2008-1105 Samba client buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentsamba-swat is earlier than 0:3.0.25b-1.el4_6.5
            ovaloval:com.redhat.rhsa:tst:20080288001
          • commentsamba-swat is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591008
        • AND
          • commentsamba-client is earlier than 0:3.0.25b-1.el4_6.5
            ovaloval:com.redhat.rhsa:tst:20080288003
          • commentsamba-client is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591004
        • AND
          • commentsamba-common is earlier than 0:3.0.25b-1.el4_6.5
            ovaloval:com.redhat.rhsa:tst:20080288005
          • commentsamba-common is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591002
        • AND
          • commentsamba is earlier than 0:3.0.25b-1.el4_6.5
            ovaloval:com.redhat.rhsa:tst:20080288007
          • commentsamba is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060591006
    rhsa
    idRHSA-2008:0288
    released2008-05-28
    severityCritical
    titleRHSA-2008:0288: samba security update (Critical)
  • bugzilla
    id447380
    title with some Win2K servers
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba is earlier than 0:3.0.28-1.el5_2.1
            ovaloval:com.redhat.rhsa:tst:20080290001
          • commentsamba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061006
        • AND
          • commentsamba-common is earlier than 0:3.0.28-1.el5_2.1
            ovaloval:com.redhat.rhsa:tst:20080290003
          • commentsamba-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061004
        • AND
          • commentsamba-client is earlier than 0:3.0.28-1.el5_2.1
            ovaloval:com.redhat.rhsa:tst:20080290005
          • commentsamba-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061002
        • AND
          • commentsamba-swat is earlier than 0:3.0.28-1.el5_2.1
            ovaloval:com.redhat.rhsa:tst:20080290007
          • commentsamba-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061008
    rhsa
    idRHSA-2008:0290
    released2008-05-28
    severityCritical
    titleRHSA-2008:0290: samba security and bug fix update (Critical)
  • rhsa
    idRHSA-2008:0289
rpms
  • samba-0:2.2.12-1.21as.9.3
  • samba-0:3.0.25b-1.el4_6.5
  • samba-0:3.0.9-1.3E.15
  • samba-client-0:2.2.12-1.21as.9.3
  • samba-client-0:3.0.25b-1.el4_6.5
  • samba-client-0:3.0.9-1.3E.15
  • samba-common-0:2.2.12-1.21as.9.3
  • samba-common-0:3.0.25b-1.el4_6.5
  • samba-common-0:3.0.9-1.3E.15
  • samba-debuginfo-0:3.0.25b-1.el4_6.5
  • samba-debuginfo-0:3.0.9-1.3E.15
  • samba-swat-0:2.2.12-1.21as.9.3
  • samba-swat-0:3.0.25b-1.el4_6.5
  • samba-swat-0:3.0.9-1.3E.15
  • samba-0:3.0.10-2.el4_5.3
  • samba-client-0:3.0.10-2.el4_5.3
  • samba-common-0:3.0.10-2.el4_5.3
  • samba-debuginfo-0:3.0.10-2.el4_5.3
  • samba-swat-0:3.0.10-2.el4_5.3
  • samba-0:3.0.28-1.el5_2.1
  • samba-client-0:3.0.28-1.el5_2.1
  • samba-common-0:3.0.28-1.el5_2.1
  • samba-debuginfo-0:3.0.28-1.el5_2.1
  • samba-swat-0:3.0.28-1.el5_2.1

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 29404 CVE(CAN) ID: CVE-2008-1105 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 Samba的lib/util_sock.c文件中的receive_smb_raw()函数在解析SMB报文时存在堆溢出漏洞。如果用户受骗连接到了恶意的服务器(如跟随了smb://链接),或攻击者向配置为本地或域主浏览器的nmbd服务器发送了特制报文,就可能触发这个溢出,导致执行任意指令。 Samba 3.0.0 - 3.0.29 RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0288-01)以及相应补丁: RHSA-2008:0288-01:Critical: samba security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0288.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0288.html</a> Samba ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.samba.org/samba/ftp/stable/samba-3.0.30.tar.gz target=_blank>http://www.samba.org/samba/ftp/stable/samba-3.0.30.tar.gz</a>
    idSSV:3350
    last seen2017-11-19
    modified2008-05-30
    published2008-05-30
    reporterRoot
    titleSamba receive_smb_raw()函数堆溢出漏洞
  • bulletinFamilyexploit
    descriptionCVE(CAN) ID: CVE-2008-1105 Solaris是一款由Sun开发和维护的商业UNIX操作系统。 Solaris的Samba客户端的receive_smb_raw()函数的实现上据报告存在堆缓冲区溢出漏洞,一个伪造的恶意SMB回应数据可以导致客户端发生溢出,由于Samba在执行某些操作时也会调用客户端程序,远程攻击者可能利用此漏洞控制客户端或服务器。 Sun Solaris Samba Sun --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://sunsolve.sun.com/search/document.do?assetkey=1-66-249086-1 target=_blank rel=external nofollow>http://sunsolve.sun.com/search/document.do?assetkey=1-66-249086-1</a>
    idSSV:4697
    last seen2017-11-19
    modified2009-02-02
    published2009-02-02
    reporterRoot
    titleSun Solaris Samba receive_smb_raw()远程缓冲区溢出漏洞

References