cve-2008-4314
Vulnerability from cvelistv5
Published
2008-12-01 15:00
Modified
2024-08-07 10:08
Severity ?
EPSS score ?
Summary
smbd in Samba 3.0.29 through 3.2.4 might allow remote attackers to read arbitrary memory and cause a denial of service via crafted (1) trans, (2) trans2, and (3) nttrans requests, related to a "cut&paste error" that causes an improper bounds check to be performed.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:35.046Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32494", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32494" }, { "name": "32951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32951" }, { "name": "32919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32919" }, { "name": "36281", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36281" }, { "name": "50230", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/50230" }, { "name": "SSRT080172", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125003356619515\u0026w=2" }, { "name": "USN-680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-680-1" }, { "name": "249087", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249087-1" }, { "name": "SUSE-SR:2008:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html" }, { "name": "HPSBTU02454", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=125003356619515\u0026w=2" }, { "name": "1021287", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021287" }, { "name": "FEDORA-2008-10638", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00141.html" }, { "name": "ADV-2008-3277", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3277" }, { "name": "SSA:2008-333-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.453684" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://us1.samba.org/samba/security/CVE-2008-4314.html" }, { "name": "ADV-2009-2245", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2245" }, { "name": "32968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32968" }, { "name": "ADV-2009-0067", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0067" }, { "name": "FEDORA-2008-10518", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://us1.samba.org/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch" }, { "name": "32813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32813" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "smbd in Samba 3.0.29 through 3.2.4 might allow remote attackers to read arbitrary memory and cause a denial of service via crafted (1) trans, (2) trans2, and (3) nttrans requests, related to a \"cut\u0026paste error\" that causes an improper bounds check to be performed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-12-10T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "32494", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32494" }, { "name": "32951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32951" }, { "name": "32919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32919" }, { "name": "36281", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36281" }, { "name": "50230", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/50230" }, { "name": "SSRT080172", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125003356619515\u0026w=2" }, { "name": "USN-680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-680-1" }, { "name": "249087", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249087-1" }, { "name": "SUSE-SR:2008:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html" }, { "name": "HPSBTU02454", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=125003356619515\u0026w=2" }, { "name": "1021287", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021287" }, { "name": "FEDORA-2008-10638", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00141.html" }, { "name": "ADV-2008-3277", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3277" }, { "name": "SSA:2008-333-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.453684" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://us1.samba.org/samba/security/CVE-2008-4314.html" }, { "name": "ADV-2009-2245", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2245" }, { "name": "32968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32968" }, { "name": "ADV-2009-0067", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0067" }, { "name": "FEDORA-2008-10518", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://us1.samba.org/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch" }, { "name": "32813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32813" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-4314", "datePublished": "2008-12-01T15:00:00", "dateReserved": "2008-09-29T00:00:00", "dateUpdated": "2024-08-07T10:08:35.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-4314\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-12-01T15:30:00.360\",\"lastModified\":\"2011-03-08T03:12:15.437\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"smbd in Samba 3.0.29 through 3.2.4 might allow remote attackers to read arbitrary memory and cause a denial of service via crafted (1) trans, (2) trans2, and (3) nttrans requests, related to a \\\"cut\u0026paste error\\\" that causes an improper bounds check to be performed.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en smbd en versiones de Samba desde la 3.0.29 hasta la 3.2.4 podr\u00eda permitir a atacantes remotos leer zonas arbitrarias de memoria y causar una denegaci\u00f3n de servicio a trav\u00e9s de peticiones modificadas de (1)trans, (2) trans2, y (3) nttrans. Esta vulnerabilidad est\u00e1 relacionada con un error \\\"cortado y pegado\\\" que causa un control de l\u00edmites inadecuado.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Not vulnerable. This issue did not affect the versions of Samba as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.\",\"lastModified\":\"2008-12-01T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":8.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":7.8,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBEA8397-6E23-49FE-9555-39C9599C6362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"023C2353-750A-42FC-AC7E-115627E74AAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28A8721-CA4A-44E1-B740-0B4610374CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93572BB-7F00-4137-A079-6FE96CD73F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0B13E8-EF18-4A3D-B228-C7FF128D1FD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44746973-3CFD-4808-9545-755E296EFF6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31E4627C-5D19-4599-B304-D0E4D4193170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEE162A7-969D-44D5-B9ED-764F20F19C87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28DF45AE-DF03-4321-A019-D3BBC16433B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64D87AD2-89F2-455F-916E-D404E6BD02C0\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=125003356619515\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/50230\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32813\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32919\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32951\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32968\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36281\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.453684\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-249087-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://us1.samba.org/samba/ftp/patches/security/samba-3.0.32-CVE-2008-4314.patch\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://us1.samba.org/samba/security/CVE-2008-4314.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/archives/fedora-package-announce/2008-December/msg00141.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/32494\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1021287\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-680-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/3277\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0067\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2245\",\"source\":\"secalert@redhat.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.