7.5
CVSSv2

CVE-2008-1105

Published: 29/05/2008 Updated: 29/08/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 up to and including 3.0.29 allows remote malicious users to execute arbitrary code via a crafted SMB response.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

debian debian linux 4.0

Vendor Advisories

Debian Bug report logs - #483410 CVE-2008-1105: Boundary failure when parsing SMB responses can result in a buffer overrun Package: samba; Maintainer for samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Source for samba is src:samba (PTS, buildd, popcon) Reported by: Christian Perrier <bubulle@ ...
Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service (CVE-2007-4572) ...
USN-617-1 fixed vulnerabilities in Samba The upstream patch introduced a regression where under certain circumstances accessing large files might cause the client to report an invalid packet length error This update fixes the problem ...
Alin Rad Pop discovered that Samba contained a buffer overflow condition when processing certain responses received while acting as a client, leading to arbitrary code execution (CVE-2008-1105) For the stable distribution (etch), this problem has been fixed in version 3024-6etch10 For the unstable distribution (sid), this problem has been fixed ...

Exploits

#!/usr/bin/perl # 06/01/2008 - k`sOSe # # ~ # smbclient //localhost/w00t # *** glibc detected *** smbclient: free(): invalid next size (fast): 0x0823c2d8 *** # use warnings; use strict; use IO::Socket; my $sock = IO::Socket::INET->new(LocalAddr => '0000', LocalPort => '445', Listen => 1, Reuse => 1) || die($!); while(my $csock ...

References

CWE-119http://secunia.com/secunia_research/2008-20/advisory/http://www.samba.org/samba/security/CVE-2008-1105.htmlhttp://www.securityfocus.com/bid/29404http://securitytracker.com/id?1020123http://secunia.com/advisories/30228http://secunia.com/advisories/30385http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.htmlhttp://secunia.com/advisories/30543http://secunia.com/advisories/30489http://secunia.com/advisories/30736http://support.apple.com/kb/HT2163http://secunia.com/advisories/31246http://lists.vmware.com/pipermail/security-announce/2008/000023.htmlhttp://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657http://www.ubuntu.com/usn/usn-617-2http://secunia.com/advisories/30835http://secunia.com/advisories/30802http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.htmlhttp://www.ubuntu.com/usn/usn-617-1http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdfhttp://secunia.com/advisories/31911http://www.securityfocus.com/bid/31255http://secunia.com/advisories/30396http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1http://secunia.com/advisories/33696http://secunia.com/advisories/30478https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.htmlhttp://secunia.com/advisories/30449http://www.debian.org/security/2008/dsa-1590http://wiki.rpath.com/Advisories:rPSA-2008-0180https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951http://www.redhat.com/support/errata/RHSA-2008-0289.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0290.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:108http://www.redhat.com/support/errata/RHSA-2008-0288.htmlhttp://secunia.com/advisories/30442http://security.gentoo.org/glsa/glsa-200805-23.xmlhttp://www.vupen.com/english/advisories/2008/2222/referenceshttp://www.vupen.com/english/advisories/2008/1981/referenceshttp://www.vupen.com/english/advisories/2008/1908http://www.vupen.com/english/advisories/2008/2639http://www.vupen.com/english/advisories/2008/1681https://exchange.xforce.ibmcloud.com/vulnerabilities/45251https://exchange.xforce.ibmcloud.com/vulnerabilities/42664https://www.exploit-db.com/exploits/5712https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020http://www.securityfocus.com/archive/1/492903/100/0/threadedhttp://www.securityfocus.com/archive/1/492737/100/0/threadedhttp://www.securityfocus.com/archive/1/492683/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=483410https://nvd.nist.govhttps://usn.ubuntu.com/617-1/https://www.exploit-db.com/exploits/5712/