Vulnerabilities > CVE-2008-4314 - Information Exposure vulnerability in Samba

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
samba
CWE-200
nessus

Summary

smbd in Samba 3.0.29 through 3.2.4 might allow remote attackers to read arbitrary memory and cause a denial of service via crafted (1) trans, (2) trans2, and (3) nttrans requests, related to a "cut&paste error" that causes an improper bounds check to be performed.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMisc.
    NASL idSAMBA_3_2_5.NASL
    descriptionAccording to its banner, the version of the Samba server on the remote host is between 3.0.29 and 3.2.4 inclusive. Such versions reportedly can potentially leak arbitrary memory contents of the
    last seen2020-06-01
    modified2020-06-02
    plugin id34993
    published2008-12-01
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34993
    titleSamba 3.0.29 - 3.2.4 Potential Memory Disclosure
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34993);
      script_version("1.14");
      script_cvs_date("Date: 2018/11/15 20:50:23");
    
      script_cve_id("CVE-2008-4314");
      script_bugtraq_id(32494);
      script_xref(name:"Secunia", value:"32813");
    
      script_name(english:"Samba 3.0.29 - 3.2.4 Potential Memory Disclosure");
      script_summary(english:"Checks version of Samba");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Samba server may be affected by an information disclosure
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of the Samba server on the remote
    host is between 3.0.29 and 3.2.4 inclusive. Such versions reportedly
    can potentially leak arbitrary memory contents of the 'smbd' process
    due to a missing bounds check on client-generated offsets of secondary
    'trans', 'trans2', and 'nttrans' requests.
    
    Note that Nessus has not actually tried to exploit this issue or
    determine if the fix has been applied.");
      script_set_attribute(attribute:"see_also", value:"http://www.samba.org/samba/security/CVE-2008-4314.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-3.0.33.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-3.2.5.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Samba version 3.2.5 / 3.0.33 or later or apply the
    appropriate patch referenced in the project's advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/01");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_nativelanman.nasl");
      script_require_keys("SMB/samba", "SMB/NativeLanManager", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    lanman = get_kb_item("SMB/NativeLanManager");
    if (isnull(lanman) || "Samba " >!< lanman) exit(0);
    
    if (ereg(pattern:"Samba 3\.(0\.(29|3[0-2])|2\.[0-4])[^0-9]*$", string:lanman, icase:TRUE))
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "The remote Samba server appears to be :\n",
          "\n",
          "  ", lanman, "\n"
        );
        security_warning(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_warning(get_kb_item("SMB/transport"));
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-07 (Samba: Data disclosure) Samba does not properly check memory boundaries when handling trans, rans2, and nttrans requests. Impact : A remote attacker could send specially crafted requests to a Samba daemon, leading to the disclosure of arbitrary memory or to a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35797
    published2009-03-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35797
    titleGLSA-200903-07 : Samba: Data disclosure
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200903-07.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35797);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-4314");
      script_bugtraq_id(32494);
      script_xref(name:"GLSA", value:"200903-07");
    
      script_name(english:"GLSA-200903-07 : Samba: Data disclosure");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200903-07
    (Samba: Data disclosure)
    
        Samba does not properly check memory boundaries when handling trans,
        rans2, and nttrans requests.
      
    Impact :
    
        A remote attacker could send specially crafted requests to a Samba
        daemon, leading to the disclosure of arbitrary memory or to a Denial of
        Service.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200903-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Samba users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-fs/samba-3.0.33'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:samba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-fs/samba", unaffected:make_list("ge 3.0.33"), vulnerable:make_list("lt 3.0.33"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Samba");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CIFS-MOUNT-081121.NASL
    descriptionMalicious clients could potentially retrieve arbitrary memory content from a samba server (CVE-2008-4314).
    last seen2020-06-01
    modified2020-06-02
    plugin id39926
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39926
    titleopenSUSE Security Update : cifs-mount (cifs-mount-320)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update cifs-mount-320.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39926);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-4314");
    
      script_name(english:"openSUSE Security Update : cifs-mount (cifs-mount-320)");
      script_summary(english:"Check for the cifs-mount-320 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Malicious clients could potentially retrieve arbitrary memory content
    from a samba server (CVE-2008-4314)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=446971"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected cifs-mount packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:P");
      script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cifs-mount");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldapsmb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-krb-printing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"cifs-mount-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"ldapsmb-1.34b-195.6") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libnetapi-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libnetapi0-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libsmbclient-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libsmbclient0-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libsmbsharemodes-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libsmbsharemodes0-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libtalloc-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libtalloc1-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libtdb-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libtdb1-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libwbclient-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libwbclient0-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"samba-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"samba-client-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"samba-devel-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"samba-krb-printing-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"samba-winbind-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"libsmbclient0-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"libtalloc1-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"libtdb1-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"libwbclient0-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"samba-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"samba-client-32bit-3.2.4-4.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"samba-winbind-32bit-3.2.4-4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cifs-mount / ldapsmb / libnetapi-devel / libnetapi0 / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1583640DBE2011DDA5780030843D3802.NASL
    descriptionSamba Team reports : Samba 3.0.29 and beyond contain a change to deal with gcc 4 optimizations. Part of the change modified range checking for client-generated offsets of secondary trans, trans2 and nttrans requests. These requests are used to transfer arbitrary amounts of memory from clients to servers and back using small SMB requests and contain two offsets: One offset (A) pointing into the PDU sent by the client and one (B) to direct the transferred contents into the buffer built on the server side. While the range checking for offset (B) is correct, a cut and paste error lets offset (A) pass completely unchecked against overflow. The buffers passed into trans, trans2 and nttrans undergo higher-level processing like DCE/RPC requests or listing directories. The missing bounds check means that a malicious client can make the server do this higher-level processing on arbitrary memory contents of the smbd process handling the request. It is unknown if that can be abused to pass arbitrary memory contents back to the client, but an important barrier is missing from the affected Samba versions.
    last seen2020-06-01
    modified2020-06-02
    plugin id34976
    published2008-12-01
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34976
    titleFreeBSD : samba -- potential leakage of arbitrary memory contents (1583640d-be20-11dd-a578-0030843d3802)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-333-01.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, and -current to fix a possible security vulnerability involving the reading of uninitialized memory.
    last seen2020-06-01
    modified2020-06-02
    plugin id34971
    published2008-12-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34971
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / current : samba (SSA:2008-333-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-10612.NASL
    descriptionhttp://www.samba.org/samba/security/CVE-2008-4314.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36755
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36755
    titleFedora 10 : samba-3.2.5-0.23.fc10 (2008-10612)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_CIFS-MOUNT-090108.NASL
    descriptionThis update fixes a bug that allowed the client to retrieve arbitrary memory content from the server process. (CVE-2008-4314) Additionally another bug was fixed that affects environments that enabled registry shares by setting
    last seen2020-06-01
    modified2020-06-02
    plugin id40197
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40197
    titleopenSUSE Security Update : cifs-mount (cifs-mount-410)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-680-1.NASL
    descriptionIt was discovered that Samba did not properly perform bounds checking in certain operations. A remote attacker could possibly exploit this to read arbitrary memory contents of the smb process, which could contain sensitive infomation or possibly have other impacts, such as a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37853
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37853
    titleUbuntu 8.10 : samba vulnerability (USN-680-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-10518.NASL
    descriptionhttp://www.samba.org/samba/security/CVE-2008-4314.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35014
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35014
    titleFedora 9 : samba-3.2.5-0.22.fc9 (2008-10518)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-10638.NASL
    descriptionhttp://www.samba.org/samba/security/CVE-2008-4314.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35015
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35015
    titleFedora 8 : samba-3.0.33-0.fc8 (2008-10638)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CIFS-MOUNT-090108.NASL
    descriptionThis update fixes a bug that allowed the client to retrieve arbitrary memory content from the server process. (CVE-2008-4314) Additionally another bug was fixed that affects environments that enabled registry shares by setting
    last seen2020-06-01
    modified2020-06-02
    plugin id39927
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39927
    titleopenSUSE Security Update : cifs-mount (cifs-mount-406)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CIFS-MOUNT-5819.NASL
    descriptionMalicious clients could potentially retrieve arbitrary memory content from a samba server. (CVE-2008-4314)
    last seen2020-06-01
    modified2020-06-02
    plugin id35025
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35025
    titleSuSE 10 Security Update : Samba (ZYPP Patch Number 5819)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 32494 CVE(CAN) ID: CVE-2008-4314 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 Samba在处理trans、trans2和nttrans请求时存在边界条件错误。这些请求用于在客户端和服务器之间传输任意数量的内存,包含有两个偏移:偏移A指向客户端所发送的PDU,偏移B将传输的内存引导到服务端上的缓冲区。由于在偏移A中的一个剪切错误,导致远程攻击者可以通过发送特制的请求泄露受限制的smbd进程内存。 Samba 3.0.29 - 3.2.4 Samba ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.samba.org/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch target=_blank>http://www.samba.org/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch</a>
idSSV:4511
last seen2017-11-19
modified2008-11-30
published2008-11-30
reporterRoot
titleSamba smbd远程信息泄露漏洞

Statements

contributorJoshua Bressers
lastmodified2008-12-01
organizationRed Hat
statementNot vulnerable. This issue did not affect the versions of Samba as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.