Vulnerability Details : CVE-2008-1105
Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
Vulnerability category: OverflowExecute code
Products affected by CVE-2008-1105
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
Threat overview for CVE-2008-1105
Top countries where our scanners detected CVE-2008-1105
Top open port discovered on systems with this issue
5555
IPs affected by CVE-2008-1105 83
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-1105!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-1105
95.99%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-1105
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2008-1105
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-1105
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/45251
Xerox ESS/Network Controller Samba code execution CVE-2008-4189 Vulnerability ReportVDB Entry
-
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
502 Bad GatewayMailing List;Third Party Advisory
-
http://www.debian.org/security/2008/dsa-1590
[SECURITY] [DSA 1590-1] New samba packages fix arbitrary code executionThird Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2008-0289.html
SupportThird Party Advisory
-
http://securitytracker.com/id?1020123
Access DeniedThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/492903/100/0/threaded
Third Party Advisory;VDB Entry
-
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html
[SECURITY] Fedora 8 Update: samba-3.0.30-0.fc8Third Party Advisory
-
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657
Broken Link
-
http://www.vupen.com/english/advisories/2008/1908
Site en constructionPermissions Required
-
http://www.vupen.com/english/advisories/2008/2639
Site en constructionPermissions Required
-
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html
[security-announce] SUSE Security Announcement: Samba (SUSE-SA:2008:026) - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2008-0290.html
SupportThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
Mailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/31255
Third Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2008/1981/references
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1
Broken Link
-
http://support.apple.com/kb/HT2163
About the security content of Security Update 2008-004 and Mac OS X 10.5.4 - Apple SupportThird Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020
404 Not FoundThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:108
MandrivaBroken Link
-
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html
[SECURITY] Fedora 9 Update: samba-3.2.0-1.rc1.14.fc9Third Party Advisory
-
https://www.exploit-db.com/exploits/5712
Samba 3.0.29 (Client) - 'receive_smb_raw()' Buffer Overflow (PoC) - Multiple dos ExploitThird Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2008/1681
Site en constructionPermissions Required
-
http://www.securityfocus.com/archive/1/492737/100/0/threaded
Third Party Advisory;VDB Entry
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733
404 Not FoundThird Party Advisory
-
http://wiki.rpath.com/Advisories:rPSA-2008-0180
Broken Link
-
http://security.gentoo.org/glsa/glsa-200805-23.xml
Samba: Heap-based buffer overflow (GLSA 200805-23) — Gentoo securityThird Party Advisory
-
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951
The Slackware Linux Project: Slackware Security AdvisoriesMailing List;Third Party Advisory
-
http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdf
Page not found – Xerox Nav Content- ProductionBroken Link
-
http://www.ubuntu.com/usn/usn-617-1
USN-617-1: Samba vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.samba.org/samba/security/CVE-2008-1105.html
Samba - Security Announcement ArchiveVendor Advisory
-
http://www.redhat.com/support/errata/RHSA-2008-0288.html
SupportThird Party Advisory
-
http://www.securityfocus.com/archive/1/492683/100/0/threaded
Third Party Advisory;VDB Entry
-
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html
[SECURITY] Fedora 7 Update: samba-3.0.28a-1.fc7Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2222/references
Site en constructionPermissions Required
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/42664
Samba receive_smb_raw() buffer overflow CVE-2008-1105 Vulnerability ReportVDB Entry
-
http://www.securityfocus.com/bid/29404
Patch;Third Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/usn-617-2
USN-617-2: Samba regression | Ubuntu security notices | UbuntuThird Party Advisory
Jump to