Executive Summary

Informations
Name CVE-2012-0870 First vendor Publication 2012-02-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0870

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15376
 
Oval ID: oval:org.mitre.oval:def:15376
Title: USN-1374-1 -- Samba vulnerability
Description: samba: SMB/CIFS file, print, and login server for Unix Samba could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1374-1
CVE-2012-0870
Version: 5
Platform(s): Ubuntu 8.04
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20703
 
Oval ID: oval:org.mitre.oval:def:20703
Title: RHSA-2012:0332: samba security update (Critical)
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: patch
Reference(s): RHSA-2012:0332-01
CVE-2012-0870
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22779
 
Oval ID: oval:org.mitre.oval:def:22779
Title: ELSA-2012:0332: samba security update (Critical)
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: patch
Reference(s): ELSA-2012:0332-01
CVE-2012-0870
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26457
 
Oval ID: oval:org.mitre.oval:def:26457
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0870
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1
Os 9

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0507-1 (update)
File : nvt/gb_suse_2012_0507_1.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-07-30 Name : CentOS Update for samba CESA-2012:0332 centos4
File : nvt/gb_CESA-2012_0332_samba_centos4.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-03-09 Name : Ubuntu Update for samba USN-1374-1
File : nvt/gb_ubuntu_USN_1374_1.nasl
2012-03-07 Name : Mandriva Update for samba MDVSA-2012:025 (samba)
File : nvt/gb_mandriva_MDVSA_2012_025.nasl
2012-02-27 Name : RedHat Update for samba RHSA-2012:0332-01
File : nvt/gb_RHSA-2012_0332-01_samba.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0332.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120223_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120223_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-04-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ldapsmb-120415.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7985.nasl - Type : ACT_GATHER_INFO
2012-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1374-1.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0332.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0332.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
CONFIRM http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displayKC&docType=k...
http://support.apple.com/kb/HT5281
https://bugzilla.redhat.com/show_bug.cgi?id=795509
SECUNIA http://secunia.com/advisories/48116
http://secunia.com/advisories/48186
http://secunia.com/advisories/48844
http://secunia.com/advisories/48879
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-1374-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73361

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:28:52
  • Multiple Updates
2023-02-02 21:28:46
  • Multiple Updates
2021-05-04 12:19:20
  • Multiple Updates
2021-04-22 01:23:03
  • Multiple Updates
2020-05-23 01:48:14
  • Multiple Updates
2020-05-23 00:33:01
  • Multiple Updates
2018-10-31 00:20:17
  • Multiple Updates
2018-07-21 09:19:31
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-06-28 19:01:47
  • Multiple Updates
2016-04-26 21:33:57
  • Multiple Updates
2014-06-14 13:32:25
  • Multiple Updates
2014-02-17 11:08:27
  • Multiple Updates
2013-05-10 22:34:11
  • Multiple Updates
2012-12-19 13:24:53
  • Multiple Updates