Vulnerability CVE-2007-5398


Published: 2007-11-16   Modified: 2012-02-12

Description:
Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Samba \"reply_netbios_packet()\" Buffer Overflow Vulnerability
Alin Rad Pop
16.11.2007

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Samba -> Samba 

 References:
http://docs.info.apple.com/article.html?artnum=307179
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
http://marc.info/?l=bugtraq&m=120524782005154&w=2
http://securityreason.com/securityalert/3372
http://securitytracker.com/id?1018953
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1
http://us1.samba.org/samba/security/CVE-2007-5398.html
http://www.debian.org/security/2007/dsa-1409
http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:224
http://www.novell.com/linux/security/advisories/2007_65_samba.html
http://www.redhat.com/support/errata/RHSA-2007-1013.html
http://www.redhat.com/support/errata/RHSA-2007-1016.html
http://www.redhat.com/support/errata/RHSA-2007-1017.html
http://www.securityfocus.com/archive/1/483744/100/0/threaded
http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
http://www.securityfocus.com/bid/26455
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
http://www.vupen.com/english/advisories/2007/3869
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/0859/references
http://www.vupen.com/english/advisories/2008/1712/references
http://www.vupen.com/english/advisories/2008/1908
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657
https://exchange.xforce.ibmcloud.com/vulnerabilities/38502
https://issues.rpath.com/browse/RPL-1894
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5811
https://usn.ubuntu.com/544-1/
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html

Copyright 2024, cxsecurity.com

 

Back to Top