Executive Summary

Informations
Name CVE-2010-3069 First vendor Publication 2010-09-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3069

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12336
 
Oval ID: oval:org.mitre.oval:def:12336
Title: DSA-2109-1 samba -- buffer overflow
Description: A vulnerability has been discovered in samba, a SMB/CIFS file, print, and login server for Unix. The sid_parse function does not correctly check its input lengths when reading a binary representation of a Windows SID. This allows a malicious client to send a sid that can overflow the stack variable that is being used to store the SID in the Samba smbd server. For the stable distribution, this problem has been fixed in version 2:3.2.5-4lenny13. For the testing distribution and the unstable distribution, this problem will be fixed in version 3.5.5~dfsg-1. We recommend that you upgrade your samba packages. The packages for the mips architecture are not included in this upgrade. They will be released as soon as they become available.
Family: unix Class: patch
Reference(s): DSA-2109-1
CVE-2010-3069
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12825
 
Oval ID: oval:org.mitre.oval:def:12825
Title: USN-987-1 -- samba vulnerability
Description: Andrew Bartlett discovered that Samba did not correctly validate the length when parsing SIDs. A remote attacker could send a specially crafted request to the server and cause a denial of service, or possibly execute arbitrary code with the privileges of the Samba service . The default compiler options for Ubuntu 8.04 LTS and newer should reduce the vulnerability to a denial of service.
Family: unix Class: patch
Reference(s): USN-987-1
CVE-2010-3069
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19544
 
Oval ID: oval:org.mitre.oval:def:19544
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3069
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21996
 
Oval ID: oval:org.mitre.oval:def:21996
Title: RHSA-2010:0698: samba3x security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0698-01
CESA-2010:0698
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22215
 
Oval ID: oval:org.mitre.oval:def:22215
Title: RHSA-2010:0697: samba security and bug fix update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0697-01
CESA-2010:0697
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22276
 
Oval ID: oval:org.mitre.oval:def:22276
Title: RHSA-2010:0860: samba security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): RHSA-2010:0860-02
CVE-2010-3069
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22933
 
Oval ID: oval:org.mitre.oval:def:22933
Title: ELSA-2010:0860: samba security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0860-02
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23016
 
Oval ID: oval:org.mitre.oval:def:23016
Title: ELSA-2010:0698: samba3x security update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0698-01
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23057
 
Oval ID: oval:org.mitre.oval:def:23057
Title: ELSA-2010:0697: samba security and bug fix update (Critical)
Description: Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
Family: unix Class: patch
Reference(s): ELSA-2010:0697-01
CVE-2010-3069
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27405
 
Oval ID: oval:org.mitre.oval:def:27405
Title: DEPRECATED: ELSA-2010-0860 -- samba security update (critical)
Description: [3.5.4-68.1] - Security Release, fixes CVE-2010-3069 - resolves: #632264
Family: unix Class: patch
Reference(s): ELSA-2010-0860
CVE-2010-3069
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27415
 
Oval ID: oval:org.mitre.oval:def:27415
Title: DEPRECATED: ELSA-2010-0698 -- samba3x security update (critical)
Description: [3.3.8-0.52.2] - Security Release, fixes CVE-2010-3069 - resolves: #632231
Family: unix Class: patch
Reference(s): ELSA-2010-0698
CVE-2010-3069
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 197
Os 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2010:0697 centos5 i386
File : nvt/gb_CESA-2010_0697_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtalloc CESA-2010:0698 centos5 i386
File : nvt/gb_CESA-2010_0698_libtalloc_centos5_i386.nasl
2011-03-24 Name : Fedora Update for samba FEDORA-2011-3120
File : nvt/gb_fedora_2011_3120_samba_fc13.nasl
2010-12-02 Name : Fedora Update for samba FEDORA-2010-14768
File : nvt/gb_fedora_2010_14768_samba_fc14.nasl
2010-09-22 Name : RedHat Update for samba RHSA-2010:0697-01
File : nvt/gb_RHSA-2010_0697-01_samba.nasl
2010-09-22 Name : RedHat Update for samba3x RHSA-2010:0698-01
File : nvt/gb_RHSA-2010_0698-01_samba3x.nasl
2010-09-22 Name : Fedora Update for samba FEDORA-2010-14627
File : nvt/gb_fedora_2010_14627_samba_fc13.nasl
2010-09-22 Name : Fedora Update for samba FEDORA-2010-14678
File : nvt/gb_fedora_2010_14678_samba_fc12.nasl
2010-09-22 Name : Mandriva Update for samba MDVSA-2010:184 (samba)
File : nvt/gb_mandriva_MDVSA_2010_184.nasl
2010-09-22 Name : Ubuntu Update for samba vulnerability USN-987-1
File : nvt/gb_ubuntu_USN_987_1.nasl
2010-09-22 Name : CentOS Update for samba CESA-2010:0697 centos4 i386
File : nvt/gb_CESA-2010_0697_samba_centos4_i386.nasl
2010-09-22 Name : CentOS Update for samba CESA-2010:0697 centos3 i386
File : nvt/gb_CESA-2010_0697_samba_centos3_i386.nasl
2010-09-15 Name : Samba SID Parsing Remote Buffer Overflow Vulnerability
File : nvt/gb_samba_43212.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-257-01 samba
File : nvt/esoft_slk_ssa_2010_257_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67994 Samba sid_parse() Function SID Parsing Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Samba SID parsing overflow attempt
RuleID : 19007 - Revision : 8 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ldapsmb-100915.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0860.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100914_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100914_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3120.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100914.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0860.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7151.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12644.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-100915.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100914.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2109.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-184.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14768.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14678.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14627.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Samba server is affected by a buffer overflow vulnerability.
File : samba_3_5_5.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0698.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0697.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-987-1.nasl - Type : ACT_GATHER_INFO
2010-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-257-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/43212
BUGTRAQ http://www.securityfocus.com/archive/1/515055/100/0/threaded
CONFIRM http://support.apple.com/kb/HT4581
http://support.apple.com/kb/HT4723
http://us1.samba.org/samba/history/samba-3.5.5.html
http://us1.samba.org/samba/security/CVE-2010-3069.html
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0476...
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0476...
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0477...
HP http://marc.info/?l=bugtraq&m=130835366526620&w=2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0860.html
SECTRACK http://www.securitytracker.com/id?1024434
SECUNIA http://secunia.com/advisories/41354
http://secunia.com/advisories/41447
http://secunia.com/advisories/42531
http://secunia.com/advisories/42885
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-987-1
VUPEN http://www.vupen.com/english/advisories/2010/2378
http://www.vupen.com/english/advisories/2010/3126
http://www.vupen.com/english/advisories/2011/0091
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61773

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:13:49
  • Multiple Updates
2024-02-01 12:03:47
  • Multiple Updates
2023-09-05 12:12:52
  • Multiple Updates
2023-09-05 01:03:39
  • Multiple Updates
2023-09-02 12:12:56
  • Multiple Updates
2023-09-02 01:03:41
  • Multiple Updates
2023-08-12 12:15:23
  • Multiple Updates
2023-08-12 01:03:41
  • Multiple Updates
2023-08-11 12:12:58
  • Multiple Updates
2023-08-11 01:03:49
  • Multiple Updates
2023-08-06 12:12:29
  • Multiple Updates
2023-08-06 01:03:43
  • Multiple Updates
2023-08-04 12:12:34
  • Multiple Updates
2023-08-04 01:03:43
  • Multiple Updates
2023-07-14 12:12:31
  • Multiple Updates
2023-07-14 01:03:42
  • Multiple Updates
2023-03-29 01:14:19
  • Multiple Updates
2023-03-28 12:03:48
  • Multiple Updates
2023-02-13 09:29:07
  • Multiple Updates
2023-02-02 17:28:13
  • Multiple Updates
2022-10-11 12:11:10
  • Multiple Updates
2022-10-11 01:03:29
  • Multiple Updates
2022-08-30 00:27:45
  • Multiple Updates
2021-05-04 12:12:05
  • Multiple Updates
2021-04-22 01:12:33
  • Multiple Updates
2020-05-23 01:42:31
  • Multiple Updates
2020-05-23 00:26:18
  • Multiple Updates
2018-10-31 00:20:06
  • Multiple Updates
2018-10-11 00:19:55
  • Multiple Updates
2018-10-02 12:07:23
  • Multiple Updates
2017-08-17 09:23:05
  • Multiple Updates
2016-06-28 18:17:35
  • Multiple Updates
2016-04-26 20:01:53
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-06-14 13:29:08
  • Multiple Updates
2014-02-17 10:56:56
  • Multiple Updates
2014-01-19 21:27:04
  • Multiple Updates
2013-05-10 23:30:42
  • Multiple Updates