Executive Summary

Informations
Name CVE-2004-0882 First vendor Publication 2005-01-27
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the QFILEPATHINFO request handler in Samba 3.0.x through 3.0.7 may allow remote attackers to execute arbitrary code via a TRANSACT2_QFILEPATHINFO request with a small "maximum data bytes" value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0882

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9969
 
Oval ID: oval:org.mitre.oval:def:9969
Title: Buffer overflow in the QFILEPATHINFO request handler in Samba 3.0.x through 3.0.7 may allow remote attackers to execute arbitrary code via a TRANSACT2_QFILEPATHINFO request with a small "maximum data bytes" value.
Description: Buffer overflow in the QFILEPATHINFO request handler in Samba 3.0.x through 3.0.7 may allow remote attackers to execute arbitrary code via a TRANSACT2_QFILEPATHINFO request with a small "maximum data bytes" value.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0882
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 1
Os 9
Os 1
Os 2
Os 2
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-21 (samba)
File : nvt/glsa_200411_21.nasl
2008-09-04 Name : FreeBSD Ports: samba
File : nvt/freebsd_samba0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11782 Samba QFILEPATHINFO Unicode Filename Request Handler Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Samba unicode filename buffer overflow attempt
RuleID : 15986 - Revision : 8 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-29-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-30-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-39-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-60-0.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f3d3f62138d811d98fff000c6e8f12ef.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-459.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-460.nasl - Type : ACT_GATHER_INFO
2004-11-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-136.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-632.nasl - Type : ACT_GATHER_INFO
2004-11-16 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_040.nasl - Type : ACT_GATHER_INFO
2004-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-21.nasl - Type : ACT_GATHER_INFO
2004-11-13 Name : The remote service is vulnerable to several flaws.
File : samba_wildcard.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html
BUGTRAQ http://marc.info/?l=bugtraq&m=110054671403755&w=2
http://marc.info/?l=bugtraq&m=110055646329581&w=2
http://marc.info/?l=bugtraq&m=110330519803655&w=2
CERT-VN http://www.kb.cert.org/vuls/id/457622
CIAC http://www.ciac.org/ciac/bulletins/p-038.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000899
MISC http://security.e-matters.de/advisories/132004.html
OSVDB http://www.osvdb.org/11782
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt
SECTRACK http://securitytracker.com/id?1012235
SECUNIA http://secunia.com/advisories/13189
SGI ftp://patches.sgi.com/support/free/security/advisories/20041201-01-P
SUSE http://www.novell.com/linux/security/advisories/2004_40_samba.html
TRUSTIX http://www.trustix.net/errata/2004/0058/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18070

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:02:37
  • Multiple Updates
2024-02-01 12:01:33
  • Multiple Updates
2023-09-05 12:02:29
  • Multiple Updates
2023-09-05 01:01:24
  • Multiple Updates
2023-09-02 12:02:31
  • Multiple Updates
2023-09-02 01:01:24
  • Multiple Updates
2023-08-12 12:03:02
  • Multiple Updates
2023-08-12 01:01:25
  • Multiple Updates
2023-08-11 12:02:37
  • Multiple Updates
2023-08-11 01:01:26
  • Multiple Updates
2023-08-06 12:02:25
  • Multiple Updates
2023-08-06 01:01:26
  • Multiple Updates
2023-08-04 12:02:29
  • Multiple Updates
2023-08-04 01:01:26
  • Multiple Updates
2023-07-14 12:02:28
  • Multiple Updates
2023-07-14 01:01:26
  • Multiple Updates
2023-03-29 01:02:29
  • Multiple Updates
2023-03-28 12:01:31
  • Multiple Updates
2022-10-11 12:02:12
  • Multiple Updates
2022-10-11 01:01:18
  • Multiple Updates
2021-05-04 12:02:25
  • Multiple Updates
2021-04-22 01:02:34
  • Multiple Updates
2020-05-23 00:15:54
  • Multiple Updates
2018-10-31 00:19:43
  • Multiple Updates
2017-10-11 09:23:23
  • Multiple Updates
2017-07-11 12:01:31
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-06-28 15:06:17
  • Multiple Updates
2016-04-26 12:53:52
  • Multiple Updates
2014-02-17 10:28:04
  • Multiple Updates
2014-01-19 21:22:18
  • Multiple Updates
2013-05-11 11:43:14
  • Multiple Updates