Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
References
Link Providers
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000023.html cve-icon cve-icon
http://secunia.com/advisories/30228 cve-icon cve-icon
http://secunia.com/advisories/30385 cve-icon cve-icon
http://secunia.com/advisories/30396 cve-icon cve-icon
http://secunia.com/advisories/30442 cve-icon cve-icon
http://secunia.com/advisories/30449 cve-icon cve-icon
http://secunia.com/advisories/30478 cve-icon cve-icon
http://secunia.com/advisories/30489 cve-icon cve-icon
http://secunia.com/advisories/30543 cve-icon cve-icon
http://secunia.com/advisories/30736 cve-icon cve-icon
http://secunia.com/advisories/30802 cve-icon cve-icon
http://secunia.com/advisories/30835 cve-icon cve-icon
http://secunia.com/advisories/31246 cve-icon cve-icon
http://secunia.com/advisories/31911 cve-icon cve-icon
http://secunia.com/advisories/33696 cve-icon cve-icon
http://secunia.com/secunia_research/2008-20/advisory/ cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200805-23.xml cve-icon cve-icon
http://securitytracker.com/id?1020123 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1 cve-icon cve-icon
http://support.apple.com/kb/HT2163 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0180 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1590 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:108 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0288.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0289.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0290.html cve-icon cve-icon
http://www.samba.org/samba/security/CVE-2008-1105.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/492683/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/492737/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/492903/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29404 cve-icon cve-icon
http://www.securityfocus.com/bid/31255 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-617-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-617-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1681 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1908 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1981/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2222/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2639 cve-icon cve-icon
http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdf cve-icon cve-icon
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42664 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45251 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1105 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1105 cve-icon
https://www.exploit-db.com/exploits/5712 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2008-05-29T16:00:00

Updated: 2024-08-07T08:08:57.737Z

Reserved: 2008-02-29T00:00:00

Link: CVE-2008-1105

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-05-29T16:32:00.000

Modified: 2022-08-29T20:12:02.997

Link: CVE-2008-1105

cve-icon Redhat

Severity : Critical

Publid Date: 2008-05-28T00:00:00Z

Links: CVE-2008-1105 - Bugzilla