7.5
CVSSv2

CVE-2010-3069

Published: 15/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba prior to 3.5.5 allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Debian Bug report logs - #596891 samba: CVE-2010-3069: buffer overrun vulnerability Available Package: samba; Maintainer for samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Source for samba is src:samba (PTS, buildd, popcon) Reported by: Christian PERRIER <bubulle@debianorg> Date: Tue, 1 ...
Andrew Bartlett discovered that Samba did not correctly validate the length when parsing SIDs A remote attacker could send a specially crafted request to the server and cause a denial of service, or possibly execute arbitrary code with the privileges of the Samba service (smbd) ...
Synopsis Critical: samba security and bug fix update Type/Severity Security Advisory: Critical Topic Updated samba packages that fix one security issue and one bug are nowavailable for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat EnterpriseLinux 47, 53, and 54 Extended Update SupportThe Red Hat Sec ...
Synopsis Critical: samba3x security update Type/Severity Security Advisory: Critical Topic Updated samba3x packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact A Common Vulnerability S ...

References

CWE-119http://www.vupen.com/english/advisories/2010/2378http://secunia.com/advisories/41354http://www.securityfocus.com/bid/43212http://us1.samba.org/samba/security/CVE-2010-3069.htmlhttp://www.securitytracker.com/id?1024434http://us1.samba.org/samba/history/samba-3.5.5.htmlhttp://secunia.com/advisories/41447http://www.ubuntu.com/usn/USN-987-1http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047758.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/047650.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/047697.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0860.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.htmlhttp://secunia.com/advisories/42531http://www.vupen.com/english/advisories/2010/3126http://www.vmware.com/security/advisories/VMSA-2010-0019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.htmlhttp://www.vupen.com/english/advisories/2011/0091http://secunia.com/advisories/42885http://support.apple.com/kb/HT4581http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.htmlhttp://support.apple.com/kb/HT4723http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.htmlhttp://marc.info/?l=bugtraq&m=130835366526620&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/61773http://www.securityfocus.com/archive/1/515055/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=596891https://usn.ubuntu.com/987-1/https://nvd.nist.gov