Executive Summary

Informations
Name CVE-2003-0085 First vendor Publication 2003-03-31
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0085

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:552
 
Oval ID: oval:org.mitre.oval:def:552
Title: SMB/CIFS Packet Fragment Re-assembly BO
Description: Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0085
Version: 4
Platform(s): Red Hat Linux 9
Product(s): smbd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 22

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 262-1 (samba)
File : nvt/deb_262_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6323 Samba smbd SMB/CIFS Packet Fragment Reassembly Remote Overflow

A remote buffer overflow exists in Samba. The service fails to check a field length inside of the request before using this length in a memcpy() operation, resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code to be executed with super-user privileges, resulting in a loss of confidentiality and integrity.

Snort® IPS/IDS

Date Description
2014-01-10 SMB NT Trans Secondary unicode andx Param Count overflow attempt
RuleID : 6713 - Revision : 4 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary andx Param Count overflow attempt
RuleID : 6712 - Revision : 5 - Type : NETBIOS
2014-01-10 SMB-DS NT Trans Secondary unicode andx Param Count overflow attempt
RuleID : 6711 - Revision : 4 - Type : NETBIOS
2014-01-10 SMB-DS NT Trans Secondary andx Param Count overflow attempt
RuleID : 6710 - Revision : 4 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary unicode andx Param Count overflow attempt
RuleID : 6709 - Revision : 3 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary andx Param Count overflow attempt
RuleID : 6708 - Revision : 3 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary unicode Param Count overflow attempt
RuleID : 6707 - Revision : 5 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary Param Count overflow attempt
RuleID : 6706 - Revision : 5 - Type : NETBIOS
2014-01-10 SMB-DS NT Trans Secondary unicode Param Count overflow attempt
RuleID : 6705 - Revision : 4 - Type : NETBIOS
2014-01-10 SMB-DS NT Trans Secondary Param Count overflow attempt
RuleID : 6704 - Revision : 4 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary unicode Param Count overflow attempt
RuleID : 6703 - Revision : 3 - Type : NETBIOS
2014-01-10 SMB NT Trans Secondary Param Count overflow attempt
RuleID : 6702 - Revision : 2 - Type : NETBIOS

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-262.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-032.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-096.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-138.nasl - Type : ACT_GATHER_INFO
2003-03-22 Name : Arbitrary code may be run on the remote server.
File : samba_tng_flaws.nasl - Type : ACT_GATHER_INFO
2003-03-15 Name : Arbitrary code may be run on the remote server.
File : samba_frags_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/7106
BUGTRAQ http://marc.info/?l=bugtraq&m=104792646416629&w=2
http://marc.info/?l=bugtraq&m=104792723017768&w=2
http://marc.info/?l=bugtraq&m=104801012929374&w=2
http://www.securityfocus.com/archive/1/316165/30/25370/threaded
CERT-VN http://www.kb.cert.org/vuls/id/298233
DEBIAN http://www.debian.org/security/2003/dsa-262
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200303-11.xml
IMMUNIX http://www.securityfocus.com/archive/1/317145/30/25220/threaded
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:032
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-095.html
http://www.redhat.com/support/errata/RHSA-2003-096.html
SECUNIA http://secunia.com/advisories/8299
http://secunia.com/advisories/8303
SGI ftp://patches.sgi.com/support/free/security/advisories/20030302-01-I
SUSE http://www.novell.com/linux/security/advisories/2003_016_samba.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:02:13
  • Multiple Updates
2024-02-01 12:01:26
  • Multiple Updates
2023-09-05 12:02:07
  • Multiple Updates
2023-09-05 01:01:17
  • Multiple Updates
2023-09-02 12:02:08
  • Multiple Updates
2023-09-02 01:01:17
  • Multiple Updates
2023-08-12 12:02:36
  • Multiple Updates
2023-08-12 01:01:17
  • Multiple Updates
2023-08-11 12:02:13
  • Multiple Updates
2023-08-11 01:01:19
  • Multiple Updates
2023-08-06 12:02:03
  • Multiple Updates
2023-08-06 01:01:18
  • Multiple Updates
2023-08-04 12:02:06
  • Multiple Updates
2023-08-04 01:01:18
  • Multiple Updates
2023-07-14 12:02:05
  • Multiple Updates
2023-07-14 01:01:19
  • Multiple Updates
2023-03-29 01:02:03
  • Multiple Updates
2023-03-28 12:01:23
  • Multiple Updates
2022-10-11 12:01:51
  • Multiple Updates
2022-10-11 01:01:11
  • Multiple Updates
2021-05-04 12:01:56
  • Multiple Updates
2021-04-22 01:02:06
  • Multiple Updates
2020-05-23 00:15:20
  • Multiple Updates
2019-03-18 12:00:54
  • Multiple Updates
2018-10-19 21:19:34
  • Multiple Updates
2017-10-11 09:23:16
  • Multiple Updates
2016-10-18 12:01:09
  • Multiple Updates
2016-04-26 12:30:06
  • Multiple Updates
2014-02-17 10:25:48
  • Multiple Updates
2014-01-19 21:21:54
  • Multiple Updates
2013-05-11 11:50:28
  • Multiple Updates