7.5
HIGH
CVE-2008-1105
Samba SMB Receive Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.

INFO

Published Date :

May 29, 2008, 4:32 p.m.

Last Modified :

Aug. 29, 2022, 8:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-1105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1105.

URL Resource
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000023.html Mailing List Third Party Advisory
http://secunia.com/advisories/30228 Third Party Advisory
http://secunia.com/advisories/30385 Third Party Advisory
http://secunia.com/advisories/30396 Third Party Advisory
http://secunia.com/advisories/30442 Third Party Advisory
http://secunia.com/advisories/30449 Third Party Advisory
http://secunia.com/advisories/30478 Third Party Advisory
http://secunia.com/advisories/30489 Third Party Advisory
http://secunia.com/advisories/30543 Third Party Advisory
http://secunia.com/advisories/30736 Third Party Advisory
http://secunia.com/advisories/30802 Third Party Advisory
http://secunia.com/advisories/30835 Third Party Advisory
http://secunia.com/advisories/31246 Third Party Advisory
http://secunia.com/advisories/31911 Third Party Advisory
http://secunia.com/advisories/33696 Third Party Advisory
http://secunia.com/secunia_research/2008-20/advisory/ Third Party Advisory Vendor Advisory
http://security.gentoo.org/glsa/glsa-200805-23.xml Third Party Advisory
http://securitytracker.com/id?1020123 Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951 Mailing List Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1 Broken Link
http://support.apple.com/kb/HT2163 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0180 Broken Link
http://www.debian.org/security/2008/dsa-1590 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:108 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0288.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0289.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0290.html Third Party Advisory
http://www.samba.org/samba/security/CVE-2008-1105.html Vendor Advisory
http://www.securityfocus.com/archive/1/492683/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/492737/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/492903/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29404 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31255 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-617-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-617-2 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1681 Permissions Required
http://www.vupen.com/english/advisories/2008/1908 Permissions Required
http://www.vupen.com/english/advisories/2008/1981/references Permissions Required
http://www.vupen.com/english/advisories/2008/2222/references Permissions Required
http://www.vupen.com/english/advisories/2008/2639 Permissions Required
http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdf Broken Link
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/42664 VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/45251 VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733 Third Party Advisory
https://www.exploit-db.com/exploits/5712 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1105 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000023.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000023.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30228 Vendor Advisory http://secunia.com/advisories/30228 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30385 Vendor Advisory http://secunia.com/advisories/30385 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30396 No Types Assigned http://secunia.com/advisories/30396 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30442 No Types Assigned http://secunia.com/advisories/30442 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30449 No Types Assigned http://secunia.com/advisories/30449 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30478 No Types Assigned http://secunia.com/advisories/30478 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30489 No Types Assigned http://secunia.com/advisories/30489 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30543 No Types Assigned http://secunia.com/advisories/30543 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30736 No Types Assigned http://secunia.com/advisories/30736 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30802 No Types Assigned http://secunia.com/advisories/30802 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30835 No Types Assigned http://secunia.com/advisories/30835 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31246 No Types Assigned http://secunia.com/advisories/31246 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31911 No Types Assigned http://secunia.com/advisories/31911 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33696 No Types Assigned http://secunia.com/advisories/33696 Third Party Advisory
    Changed Reference Type http://secunia.com/secunia_research/2008-20/advisory/ Vendor Advisory http://secunia.com/secunia_research/2008-20/advisory/ Third Party Advisory, Vendor Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200805-23.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200805-23.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1020123 No Types Assigned http://securitytracker.com/id?1020123 Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473951 Mailing List, Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-249086-1 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT2163 No Types Assigned http://support.apple.com/kb/HT2163 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0180 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0180 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1590 No Types Assigned http://www.debian.org/security/2008/dsa-1590 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:108 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:108 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0288.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0288.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0289.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0289.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0290.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0290.html Third Party Advisory
    Changed Reference Type http://www.samba.org/samba/security/CVE-2008-1105.html No Types Assigned http://www.samba.org/samba/security/CVE-2008-1105.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/492683/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/492683/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/492737/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/492737/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/492903/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/492903/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29404 Patch http://www.securityfocus.com/bid/29404 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31255 No Types Assigned http://www.securityfocus.com/bid/31255 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-617-1 No Types Assigned http://www.ubuntu.com/usn/usn-617-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-617-2 No Types Assigned http://www.ubuntu.com/usn/usn-617-2 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1681 No Types Assigned http://www.vupen.com/english/advisories/2008/1681 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1908 No Types Assigned http://www.vupen.com/english/advisories/2008/1908 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1981/references No Types Assigned http://www.vupen.com/english/advisories/2008/1981/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2222/references No Types Assigned http://www.vupen.com/english/advisories/2008/2222/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2639 No Types Assigned http://www.vupen.com/english/advisories/2008/2639 Permissions Required
    Changed Reference Type http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdf No Types Assigned http://www.xerox.com/downloads/usa/en/c/cert_XRX08_009.pdf Broken Link
    Changed Reference Type http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657 No Types Assigned http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42664 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42664 VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/45251 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/45251 VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/5712 No Types Assigned https://www.exploit-db.com/exploits/5712 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01006.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01030.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01082.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.29
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492903/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492683/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492737/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492903/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492737/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492683/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/5712 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10020 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5733 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/5712 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5733 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10020 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42664 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/45251 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45251 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42664 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 30, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.02 }} 0.22%

score

0.99657

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability