ID

VAR-201202-0323


CVE

CVE-2012-0870


TITLE

Samba of smbd Inside process.c Heap-based buffer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-003692

DESCRIPTION

Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion. It highlights game, media publishing and collaboration features. The BlackBerry PlayBook Tablet is a tablet from BlackBerry. The Samba service is used for file sharing between the platform computer and the computer, and remote attackers can exploit the vulnerability to gain control over the Wi-Fi file sharing system through the Wi-Fi network. This vulnerability is also affected when the tablet is connected to the computer using USB and if the attacker can physically access the computer. Samba is prone to a heap-based buffer-overflow vulnerability. Failed exploit attempts will result in a denial-of-service condition. Samba versions prior to 3.4.0 are affected. ---------------------------------------------------------------------- Secunia presentations @ RSA Conference 2012, San Francisco, USA, 27 Feb-02 March Listen to our Chief Security Specialist, Research Analyst Director, and Director Product Management & Quality Assurance discuss the industry's key topics. Also, visit the Secunia stand #817. Find out more: http://www.rsaconference.com/events/2012/usa/index.htm ---------------------------------------------------------------------- TITLE: Samba Any Batched Request Handling Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA48152 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48152/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48152 RELEASE DATE: 2012-02-24 DISCUSS ADVISORY: http://secunia.com/advisories/48152/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48152/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48152 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Samba, which can be exploited by malicious people to compromise a vulnerable system. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Originally reported in BlackBerry Tablet OS by Andy Davis, NGS Secure. ORIGINAL ADVISORY: http://www.samba.org/samba/security/CVE-2012-0870 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0870 _______________________________________________________________________ Updated Packages: Mandriva Enterprise Server 5: f1c5c40a39960bf0be8b4f7b0eb07f1c mes5/i586/libnetapi0-3.3.12-0.8mdvmes5.2.i586.rpm c09851ea48666122ce67fb3bb5d863b7 mes5/i586/libnetapi-devel-3.3.12-0.8mdvmes5.2.i586.rpm 574874125ee63e520110e73158fa1c53 mes5/i586/libsmbclient0-3.3.12-0.8mdvmes5.2.i586.rpm ed39a5badbcb3dff984d099d995e4654 mes5/i586/libsmbclient0-devel-3.3.12-0.8mdvmes5.2.i586.rpm 37f6c8edc6af9e4439fe1cfa74162fd4 mes5/i586/libsmbclient0-static-devel-3.3.12-0.8mdvmes5.2.i586.rpm e06527be75deb64802f8bfa4c266f9bc mes5/i586/libsmbsharemodes0-3.3.12-0.8mdvmes5.2.i586.rpm 9926b5aa94649fe5e4563d7d30eea094 mes5/i586/libsmbsharemodes-devel-3.3.12-0.8mdvmes5.2.i586.rpm 13ed1d18924705829149f27c89cff483 mes5/i586/libtalloc1-3.3.12-0.8mdvmes5.2.i586.rpm 0dcc0cadaff5d3e9e9b26a4aa76320b9 mes5/i586/libtalloc-devel-3.3.12-0.8mdvmes5.2.i586.rpm f66dc353d8f7cc28d9e9922bc731bd06 mes5/i586/libtdb1-3.3.12-0.8mdvmes5.2.i586.rpm 87689dca4f04ccc56c8b7e2958f870a5 mes5/i586/libtdb-devel-3.3.12-0.8mdvmes5.2.i586.rpm eac4493389bdd505786b2a813800ec21 mes5/i586/libwbclient0-3.3.12-0.8mdvmes5.2.i586.rpm 0a4d9665399a405ec33352bac8b085d7 mes5/i586/libwbclient-devel-3.3.12-0.8mdvmes5.2.i586.rpm 31d01f8f5ac236bdeb5da6c0b1103c26 mes5/i586/mount-cifs-3.3.12-0.8mdvmes5.2.i586.rpm 4d65a41c7adf287f33146cb51976c12f mes5/i586/nss_wins-3.3.12-0.8mdvmes5.2.i586.rpm 95851e4895bebace6a800c21411c2c98 mes5/i586/samba-client-3.3.12-0.8mdvmes5.2.i586.rpm 615ae2342634aa724e233fe7c38e1021 mes5/i586/samba-common-3.3.12-0.8mdvmes5.2.i586.rpm 593f4559e2e7927c3d2be07c75f69fc2 mes5/i586/samba-doc-3.3.12-0.8mdvmes5.2.i586.rpm 082b8b10f48f87102f5f4e5734192274 mes5/i586/samba-server-3.3.12-0.8mdvmes5.2.i586.rpm 671a8293f5c9970eff7f41a382ce1de8 mes5/i586/samba-swat-3.3.12-0.8mdvmes5.2.i586.rpm d0826b2d50dd03a8a2def0ab8217a10b mes5/i586/samba-winbind-3.3.12-0.8mdvmes5.2.i586.rpm e63162eb725a3c786a9d6ce6e3ffa834 mes5/SRPMS/samba-3.3.12-0.8mdvmes5.2.src.rpm Mandriva Enterprise Server 5/X86_64: 08052ae7f504d3afebc2592c4563cb26 mes5/x86_64/lib64netapi0-3.3.12-0.8mdvmes5.2.x86_64.rpm 959b440b7a52de85774c7826c23e5a0d mes5/x86_64/lib64netapi-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 4fbf3c6550bbd781101b19a5f59db31f mes5/x86_64/lib64smbclient0-3.3.12-0.8mdvmes5.2.x86_64.rpm fa0e52cf4f492cb5d991ca5305f4eca7 mes5/x86_64/lib64smbclient0-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 3aab55b5470b2dd3fe21bc22aac57881 mes5/x86_64/lib64smbclient0-static-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 62faaa06906b9b03f73d130c30841e24 mes5/x86_64/lib64smbsharemodes0-3.3.12-0.8mdvmes5.2.x86_64.rpm 2989b58fbd3b45bc9f59c252c694970f mes5/x86_64/lib64smbsharemodes-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 7b02247f56fbae2c39148fbbdb2a9753 mes5/x86_64/lib64talloc1-3.3.12-0.8mdvmes5.2.x86_64.rpm c06c34fbdf4472157ce75f438c8975fe mes5/x86_64/lib64talloc-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 05412945bb2a1b2be22aab619395366e mes5/x86_64/lib64tdb1-3.3.12-0.8mdvmes5.2.x86_64.rpm a5d3e798398970a92129d182766049ab mes5/x86_64/lib64tdb-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm fa4659a2d3591b354ed48fe4780e318a mes5/x86_64/lib64wbclient0-3.3.12-0.8mdvmes5.2.x86_64.rpm a647ebd6ed3d00f8e0cf32db8deddd89 mes5/x86_64/lib64wbclient-devel-3.3.12-0.8mdvmes5.2.x86_64.rpm 5075846b37b482eee78d1390284d221f mes5/x86_64/mount-cifs-3.3.12-0.8mdvmes5.2.x86_64.rpm 08968a5c3682f2af4dab4433d3c4906c mes5/x86_64/nss_wins-3.3.12-0.8mdvmes5.2.x86_64.rpm 1f391d0c654c0efa93a4a9b90ff8abad mes5/x86_64/samba-client-3.3.12-0.8mdvmes5.2.x86_64.rpm 9d374a84dab147dd3a7e20f38032740f mes5/x86_64/samba-common-3.3.12-0.8mdvmes5.2.x86_64.rpm fbc801397a2f7b94b06397aed9e037a8 mes5/x86_64/samba-doc-3.3.12-0.8mdvmes5.2.x86_64.rpm 39fde58a25e8180b574cf6e5a8f7e432 mes5/x86_64/samba-server-3.3.12-0.8mdvmes5.2.x86_64.rpm d9f108c12ade5b0f8905cb453cdb99dc mes5/x86_64/samba-swat-3.3.12-0.8mdvmes5.2.x86_64.rpm 78f300cd217228b7e44d0845f2b29c53 mes5/x86_64/samba-winbind-3.3.12-0.8mdvmes5.2.x86_64.rpm e63162eb725a3c786a9d6ce6e3ffa834 mes5/SRPMS/samba-3.3.12-0.8mdvmes5.2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFPTQdAmqjQ0CJFipgRAjl5AKCHFXTjEFCIjESHT9QE+lzC/znTUQCeKcKO gBbgJhbdLqBQlAb9QBUHTIM= =j351 -----END PGP SIGNATURE----- . High Risk Vulnerability in Samba 25 February 2012 Andy Davis of NGS Secure has discovered a high risk vulnerability in the Samba service Impact: Remote Code Execution Versions affected: Samba versions up to 3.4.0 More details about this vulnerability and how to obtain software updates can be found here: http://www.samba.org/samba/security/CVE-2012-0870 NGS Secure is going to withhold details of this flaw for three months. This three month window will allow users the time needed to apply the patch before the details are released to the general public. This reflects the NGS Secure approach to responsible disclosure. NGS Secure Research http://www.ngssecure.com . This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks. ============================================================================ Ubuntu Security Notice USN-1374-1 February 24, 2012 samba vulnerability ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 8.04 LTS Summary: Samba could be made to crash or run programs if it received specially crafted network traffic. Software Description: - samba: SMB/CIFS file, print, and login server for Unix Details: Andy Davis discovered that Samba incorrectly handled certain AndX offsets. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 8.04 LTS: samba 3.0.28a-1ubuntu4.17 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: samba security update Advisory ID: RHSA-2012:0332-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0332.html Issue date: 2012-02-23 CVE Names: CVE-2012-0870 ===================================================================== 1. Summary: Updated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux 5.3 Long Life, and 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: Samba is a suite of programs used by machines to share files, printers, and other information. An input validation flaw was found in the way Samba handled Any Batched (AndX) requests. A remote, unauthenticated attacker could send a specially-crafted SMB packet to the Samba server, possibly resulting in arbitrary code execution with the privileges of the Samba server (root). (CVE-2012-0870) Red Hat would like to thank the Samba team for reporting this issue. Upstream acknowledges Andy Davis of NGS Secure as the original reporter. Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 795509 - CVE-2012-0870 samba: Any Batched ("AndX") request processing infinite recursion and heap-based buffer overflow 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm i386: samba-3.0.33-0.35.el4.i386.rpm samba-client-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-swat-3.0.33-0.35.el4.i386.rpm ia64: samba-3.0.33-0.35.el4.ia64.rpm samba-client-3.0.33-0.35.el4.ia64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.ia64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.ia64.rpm samba-swat-3.0.33-0.35.el4.ia64.rpm ppc: samba-3.0.33-0.35.el4.ppc.rpm samba-client-3.0.33-0.35.el4.ppc.rpm samba-common-3.0.33-0.35.el4.ppc.rpm samba-common-3.0.33-0.35.el4.ppc64.rpm samba-debuginfo-3.0.33-0.35.el4.ppc.rpm samba-debuginfo-3.0.33-0.35.el4.ppc64.rpm samba-swat-3.0.33-0.35.el4.ppc.rpm s390: samba-3.0.33-0.35.el4.s390.rpm samba-client-3.0.33-0.35.el4.s390.rpm samba-common-3.0.33-0.35.el4.s390.rpm samba-debuginfo-3.0.33-0.35.el4.s390.rpm samba-swat-3.0.33-0.35.el4.s390.rpm s390x: samba-3.0.33-0.35.el4.s390x.rpm samba-client-3.0.33-0.35.el4.s390x.rpm samba-common-3.0.33-0.35.el4.s390.rpm samba-common-3.0.33-0.35.el4.s390x.rpm samba-debuginfo-3.0.33-0.35.el4.s390.rpm samba-debuginfo-3.0.33-0.35.el4.s390x.rpm samba-swat-3.0.33-0.35.el4.s390x.rpm x86_64: samba-3.0.33-0.35.el4.x86_64.rpm samba-client-3.0.33-0.35.el4.x86_64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.x86_64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm samba-swat-3.0.33-0.35.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm i386: samba-3.0.33-0.35.el4.i386.rpm samba-client-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-swat-3.0.33-0.35.el4.i386.rpm x86_64: samba-3.0.33-0.35.el4.x86_64.rpm samba-client-3.0.33-0.35.el4.x86_64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.x86_64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm samba-swat-3.0.33-0.35.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm i386: samba-3.0.33-0.35.el4.i386.rpm samba-client-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-swat-3.0.33-0.35.el4.i386.rpm ia64: samba-3.0.33-0.35.el4.ia64.rpm samba-client-3.0.33-0.35.el4.ia64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.ia64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.ia64.rpm samba-swat-3.0.33-0.35.el4.ia64.rpm x86_64: samba-3.0.33-0.35.el4.x86_64.rpm samba-client-3.0.33-0.35.el4.x86_64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.x86_64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm samba-swat-3.0.33-0.35.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm i386: samba-3.0.33-0.35.el4.i386.rpm samba-client-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-swat-3.0.33-0.35.el4.i386.rpm ia64: samba-3.0.33-0.35.el4.ia64.rpm samba-client-3.0.33-0.35.el4.ia64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.ia64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.ia64.rpm samba-swat-3.0.33-0.35.el4.ia64.rpm x86_64: samba-3.0.33-0.35.el4.x86_64.rpm samba-client-3.0.33-0.35.el4.x86_64.rpm samba-common-3.0.33-0.35.el4.i386.rpm samba-common-3.0.33-0.35.el4.x86_64.rpm samba-debuginfo-3.0.33-0.35.el4.i386.rpm samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm samba-swat-3.0.33-0.35.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm i386: libsmbclient-3.0.33-3.38.el5_8.i386.rpm samba-3.0.33-3.38.el5_8.i386.rpm samba-client-3.0.33-3.38.el5_8.i386.rpm samba-common-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm samba-swat-3.0.33-3.38.el5_8.i386.rpm x86_64: libsmbclient-3.0.33-3.38.el5_8.i386.rpm libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm samba-3.0.33-3.38.el5_8.x86_64.rpm samba-client-3.0.33-3.38.el5_8.x86_64.rpm samba-common-3.0.33-3.38.el5_8.i386.rpm samba-common-3.0.33-3.38.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm samba-swat-3.0.33-3.38.el5_8.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm i386: libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm x86_64: libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm Red Hat Enterprise Linux Long Life (v. 5.3 server): Source: samba-3.0.33-3.7.el5_3.4.src.rpm i386: samba-3.0.33-3.7.el5_3.4.i386.rpm samba-client-3.0.33-3.7.el5_3.4.i386.rpm samba-common-3.0.33-3.7.el5_3.4.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm samba-swat-3.0.33-3.7.el5_3.4.i386.rpm ia64: samba-3.0.33-3.7.el5_3.4.ia64.rpm samba-client-3.0.33-3.7.el5_3.4.ia64.rpm samba-common-3.0.33-3.7.el5_3.4.ia64.rpm samba-debuginfo-3.0.33-3.7.el5_3.4.ia64.rpm samba-swat-3.0.33-3.7.el5_3.4.ia64.rpm x86_64: samba-3.0.33-3.7.el5_3.4.x86_64.rpm samba-client-3.0.33-3.7.el5_3.4.x86_64.rpm samba-common-3.0.33-3.7.el5_3.4.i386.rpm samba-common-3.0.33-3.7.el5_3.4.x86_64.rpm samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.4.x86_64.rpm samba-swat-3.0.33-3.7.el5_3.4.x86_64.rpm Red Hat Enterprise Linux EUS (v. 5.6 server): Source: samba-3.0.33-3.29.el5_6.4.src.rpm i386: libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm samba-3.0.33-3.29.el5_6.4.i386.rpm samba-client-3.0.33-3.29.el5_6.4.i386.rpm samba-common-3.0.33-3.29.el5_6.4.i386.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm samba-swat-3.0.33-3.29.el5_6.4.i386.rpm ia64: libsmbclient-3.0.33-3.29.el5_6.4.ia64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.ia64.rpm samba-3.0.33-3.29.el5_6.4.ia64.rpm samba-client-3.0.33-3.29.el5_6.4.ia64.rpm samba-common-3.0.33-3.29.el5_6.4.ia64.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.ia64.rpm samba-swat-3.0.33-3.29.el5_6.4.ia64.rpm ppc: libsmbclient-3.0.33-3.29.el5_6.4.ppc.rpm libsmbclient-3.0.33-3.29.el5_6.4.ppc64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc64.rpm samba-3.0.33-3.29.el5_6.4.ppc.rpm samba-client-3.0.33-3.29.el5_6.4.ppc.rpm samba-common-3.0.33-3.29.el5_6.4.ppc.rpm samba-common-3.0.33-3.29.el5_6.4.ppc64.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.ppc.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.ppc64.rpm samba-swat-3.0.33-3.29.el5_6.4.ppc.rpm s390x: libsmbclient-3.0.33-3.29.el5_6.4.s390.rpm libsmbclient-3.0.33-3.29.el5_6.4.s390x.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.s390.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.s390x.rpm samba-3.0.33-3.29.el5_6.4.s390x.rpm samba-client-3.0.33-3.29.el5_6.4.s390x.rpm samba-common-3.0.33-3.29.el5_6.4.s390.rpm samba-common-3.0.33-3.29.el5_6.4.s390x.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.s390.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.s390x.rpm samba-swat-3.0.33-3.29.el5_6.4.s390x.rpm x86_64: libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm libsmbclient-3.0.33-3.29.el5_6.4.x86_64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_6.4.x86_64.rpm samba-3.0.33-3.29.el5_6.4.x86_64.rpm samba-client-3.0.33-3.29.el5_6.4.x86_64.rpm samba-common-3.0.33-3.29.el5_6.4.i386.rpm samba-common-3.0.33-3.29.el5_6.4.x86_64.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm samba-debuginfo-3.0.33-3.29.el5_6.4.x86_64.rpm samba-swat-3.0.33-3.29.el5_6.4.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm i386: libsmbclient-3.0.33-3.38.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm samba-3.0.33-3.38.el5_8.i386.rpm samba-client-3.0.33-3.38.el5_8.i386.rpm samba-common-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm samba-swat-3.0.33-3.38.el5_8.i386.rpm ia64: libsmbclient-3.0.33-3.38.el5_8.ia64.rpm libsmbclient-devel-3.0.33-3.38.el5_8.ia64.rpm samba-3.0.33-3.38.el5_8.ia64.rpm samba-client-3.0.33-3.38.el5_8.ia64.rpm samba-common-3.0.33-3.38.el5_8.ia64.rpm samba-debuginfo-3.0.33-3.38.el5_8.ia64.rpm samba-swat-3.0.33-3.38.el5_8.ia64.rpm ppc: libsmbclient-3.0.33-3.38.el5_8.ppc.rpm libsmbclient-3.0.33-3.38.el5_8.ppc64.rpm libsmbclient-devel-3.0.33-3.38.el5_8.ppc.rpm libsmbclient-devel-3.0.33-3.38.el5_8.ppc64.rpm samba-3.0.33-3.38.el5_8.ppc.rpm samba-client-3.0.33-3.38.el5_8.ppc.rpm samba-common-3.0.33-3.38.el5_8.ppc.rpm samba-common-3.0.33-3.38.el5_8.ppc64.rpm samba-debuginfo-3.0.33-3.38.el5_8.ppc.rpm samba-debuginfo-3.0.33-3.38.el5_8.ppc64.rpm samba-swat-3.0.33-3.38.el5_8.ppc.rpm s390x: libsmbclient-3.0.33-3.38.el5_8.s390.rpm libsmbclient-3.0.33-3.38.el5_8.s390x.rpm libsmbclient-devel-3.0.33-3.38.el5_8.s390.rpm libsmbclient-devel-3.0.33-3.38.el5_8.s390x.rpm samba-3.0.33-3.38.el5_8.s390x.rpm samba-client-3.0.33-3.38.el5_8.s390x.rpm samba-common-3.0.33-3.38.el5_8.s390.rpm samba-common-3.0.33-3.38.el5_8.s390x.rpm samba-debuginfo-3.0.33-3.38.el5_8.s390.rpm samba-debuginfo-3.0.33-3.38.el5_8.s390x.rpm samba-swat-3.0.33-3.38.el5_8.s390x.rpm x86_64: libsmbclient-3.0.33-3.38.el5_8.i386.rpm libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm samba-3.0.33-3.38.el5_8.x86_64.rpm samba-client-3.0.33-3.38.el5_8.x86_64.rpm samba-common-3.0.33-3.38.el5_8.i386.rpm samba-common-3.0.33-3.38.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm samba-swat-3.0.33-3.38.el5_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0870.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPRq5BXlSAg2UNWIIRAi8UAKCeG0OK/toZruQMW71pNgX/9EFWJACfWhgR 2fYxfIbc/dSB94Bi22p/vW4= =Pybf -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Samba: Multiple vulnerabilities Date: June 24, 2012 Bugs: #290633, #310105, #323785, #332063, #337295, #356917, #382263, #386375, #405551, #411487, #414319 ID: 201206-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-fs/samba < 3.5.15 >= 3.5.15 Description =========== Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Furthermore, a local attacker may be able to cause a Denial of Service condition or obtain sensitive information in a Samba credentials file. Workaround ========== There is no known workaround at this time. Resolution ========== All Samba users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-fs/samba-3.5.15" References ========== [ 1 ] CVE-2009-2906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2906 [ 2 ] CVE-2009-2948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2948 [ 3 ] CVE-2010-0728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0728 [ 4 ] CVE-2010-1635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1635 [ 5 ] CVE-2010-1642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1642 [ 6 ] CVE-2010-2063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2063 [ 7 ] CVE-2010-3069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3069 [ 8 ] CVE-2011-0719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0719 [ 9 ] CVE-2011-1678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1678 [ 10 ] CVE-2011-2724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2724 [ 11 ] CVE-2012-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0870 [ 12 ] CVE-2012-1182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1182 [ 13 ] CVE-2012-2111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2111 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-22.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.69

sources: NVD: CVE-2012-0870 // JVNDB: JVNDB-2011-003692 // CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808 // BID: 52103 // VULMON: CVE-2012-0870 // PACKETSTORM: 110204 // PACKETSTORM: 110292 // PACKETSTORM: 110243 // PACKETSTORM: 110098 // PACKETSTORM: 110182 // PACKETSTORM: 110140 // PACKETSTORM: 114137

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 1.2

sources: CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808

AFFECTED PRODUCTS

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.7.3312

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.3

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.6

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.8.4985

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.7

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.8.6067

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.7.2942

Trust: 1.6

vendor:rimmodel:blackberry playbook osscope:eqversion:1.0.5

Trust: 1.6

vendor:sambamodel:sambascope:eqversion:3.0.0

Trust: 1.3

vendor:rimmodel:blackberry playbook osscope:lteversion:2.0

Trust: 1.0

vendor:rimmodel:blackberry playbook tabletscope:eqversion: -

Trust: 1.0

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2304

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2342

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.6

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.2942

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.3312

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.6067

Trust: 0.9

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.4985

Trust: 0.9

vendor:sambamodel:sambascope:eqversion:3.0

Trust: 0.8

vendor:blackberrymodel:playbookscope:ltversion:2.0.0.7971

Trust: 0.6

vendor:sambamodel:cscope:eqversion:3.0.25

Trust: 0.6

vendor:sambamodel:ascope:eqversion:3.0.25

Trust: 0.6

vendor:sambamodel:bscope:eqversion:3.0.25

Trust: 0.6

vendor:rimmodel:blackberry playbook osscope:eqversion:2.0

Trust: 0.6

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.28

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.13

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.8

Trust: 0.3

vendor:redmodel:hat enterprise linux eus 5.6.z serverscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux long life serverscope:eqversion:5.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.5

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.3

Trust: 0.3

vendor:sambamodel:3.0.23ascope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:5

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.12

Trust: 0.3

vendor:redmodel:hat enterprise linux 5.6.z serverscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:redmodel:hat enterprise linux 5.3.llscope: - version: -

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 ltssscope:eqversion:10

Trust: 0.3

vendor:redmodel:hat enterprise linux long life serverscope:eqversion:5.6

Trust: 0.3

vendor:sambamodel:3.0.27ascope: - version: -

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.23

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:redmodel:hat enterprise linux 5.4.z serverscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.1

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:8.040

Trust: 0.3

vendor:sambamodel:pre1scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.26

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.14

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.5.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.10

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.2

Trust: 0.3

vendor:sambamodel:3.0.20bscope: - version: -

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.7.zscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:sambamodel:pre2scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:3.0.21bscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.21cscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.35

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:sambamodel:3.0.21ascope: - version: -

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.19

Trust: 0.3

vendor:sambamodel:rc3scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.5

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.11

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp4scope:eqversion:10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.14

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.12

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2

Trust: 0.3

vendor:sambamodel:cscope:eqversion:3.0.21

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.9

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.22

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.12

Trust: 0.3

vendor:sambamodel:3.0.23bscope: - version: -

Trust: 0.3

vendor:avayamodel:messaging storage server sp2scope:eqversion:5.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.17

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.29

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.33

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.1

Trust: 0.3

vendor:sambamodel:3.0.20ascope: - version: -

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.20

Trust: 0.3

vendor:sambamodel:dscope:eqversion:3.0.23

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.13

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.16

Trust: 0.3

vendor:sambamodel:cscope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.11

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.7

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.32

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.27

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.31

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.28

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.2

Trust: 0.3

vendor:redhatmodel:enterprise linux 5.2.z serverscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp2scope:eqversion:11

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.8

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:4

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.7

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.20

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.9.zscope: - version: -

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.26

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:neversion:2.0.0.7971

Trust: 0.3

vendor:sambamodel:alphascope:eqversion:3.0

Trust: 0.3

vendor:sambamodel:rc2scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.16

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.13

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:sambamodel:-r1scope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:3.0.14ascope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linuxscope:eqversion:5.7

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.6.zscope: - version: -

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.37

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.15

Trust: 0.3

vendor:sambamodel:3.0.23dscope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.4

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.15

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.24

Trust: 0.3

vendor:avayamodel:message networking sp1scope:eqversion:5.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.14

Trust: 0.3

vendor:sambamodel:rc1scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.18

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp2scope:eqversion:11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.36

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.27

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:sambamodel:3.0.26ascope: - version: -

Trust: 0.3

vendor:s u s emodel:corescope:eqversion:9

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:5

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0.1

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.14

Trust: 0.3

vendor:sambamodel:rc1scope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.6

Trust: 0.3

vendor:redhatmodel:enterprise linux clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.3

Trust: 0.3

vendor:sambamodel:3.0.23cscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.30

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.8.zscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:redmodel:hat desktop workstationscope:eqversion:5

Trust: 0.3

vendor:avayamodel:messaging storage server sp3scope:eqversion:5.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.11

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.21

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.23

Trust: 0.3

vendor:redhatmodel:enterprise linux 5.3.z serverscope: - version: -

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.34

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.20

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.15

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.2

Trust: 0.3

vendor:s u s emodel:suse core forscope:eqversion:9x86

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

sources: CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808 // BID: 52103 // JVNDB: JVNDB-2011-003692 // CNNVD: CNNVD-201202-439 // NVD: CVE-2012-0870

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0870
value: HIGH

Trust: 1.0

NVD: CVE-2012-0870
value: HIGH

Trust: 0.8

CNVD: CNVD-2012-9013
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201202-439
value: CRITICAL

Trust: 0.6

VULMON: CVE-2012-0870
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0870
severity: HIGH
baseScore: 7.9
vectorString: AV:A/AC:M/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 5.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2012-9013
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2012-9013 // VULMON: CVE-2012-0870 // JVNDB: JVNDB-2011-003692 // CNNVD: CNNVD-201202-439 // NVD: CVE-2012-0870

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-003692 // NVD: CVE-2012-0870

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-201202-439

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201202-439

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003692

PATCH

title:APPLE-SA-2012-05-09-1url:http://lists.apple.com/archives/security-announce/2012/May/msg00001.html

Trust: 0.8

title:HT5281url:http://support.apple.com/kb/HT5281

Trust: 0.8

title:HT5281url:http://support.apple.com/kb/HT5281?viewlocale=ja_JP

Trust: 0.8

title:Bug 795509url:https://bugzilla.redhat.com/show_bug.cgi?id=795509

Trust: 0.8

title:CVE-2012-0870url:http://www.samba.org/samba/security/CVE-2012-0870.html

Trust: 0.8

title:KB29565url:http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB29565

Trust: 0.8

title:CVE-2012-0870 Buffer overflow vulnerability in Sambaurl:https://blogs.oracle.com/sunsecurity/entry/cve_2012_0870_buffer_overflow

Trust: 0.8

title:Patch for BlackBerry PlayBook remote code execution vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/34068

Trust: 0.6

title:Patch for BlackBerry PlayBook Tablet Samba File Sharing Remote Code Execution Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/10751

Trust: 0.6

title:Samba Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=234413

Trust: 0.6

title:Red Hat: Critical: samba security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20120332 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: samba vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1374-1

Trust: 0.1

sources: CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808 // VULMON: CVE-2012-0870 // JVNDB: JVNDB-2011-003692 // CNNVD: CNNVD-201202-439

EXTERNAL IDS

db:NVDid:CVE-2012-0870

Trust: 4.0

db:SECUNIAid:48186

Trust: 1.7

db:SECUNIAid:48844

Trust: 1.7

db:SECUNIAid:48116

Trust: 1.7

db:SECUNIAid:48879

Trust: 1.7

db:BIDid:52103

Trust: 1.0

db:JVNDBid:JVNDB-2011-003692

Trust: 0.8

db:CNVDid:CNVD-2012-9013

Trust: 0.6

db:CNVDid:CNVD-2012-0808

Trust: 0.6

db:CNNVDid:CNNVD-201202-439

Trust: 0.6

db:SECUNIAid:48152

Trust: 0.2

db:VULMONid:CVE-2012-0870

Trust: 0.1

db:PACKETSTORMid:110204

Trust: 0.1

db:PACKETSTORMid:110292

Trust: 0.1

db:PACKETSTORMid:110243

Trust: 0.1

db:SECUNIAid:48066

Trust: 0.1

db:PACKETSTORMid:110098

Trust: 0.1

db:PACKETSTORMid:110182

Trust: 0.1

db:PACKETSTORMid:110140

Trust: 0.1

db:PACKETSTORMid:114137

Trust: 0.1

sources: CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808 // VULMON: CVE-2012-0870 // BID: 52103 // JVNDB: JVNDB-2011-003692 // PACKETSTORM: 110204 // PACKETSTORM: 110292 // PACKETSTORM: 110243 // PACKETSTORM: 110098 // PACKETSTORM: 110182 // PACKETSTORM: 110140 // PACKETSTORM: 114137 // CNNVD: CNNVD-201202-439 // NVD: CVE-2012-0870

REFERENCES

url:http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displaykc&doctype=kc&externalid=kb29565

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=795509

Trust: 2.0

url:http://www.ubuntu.com/usn/usn-1374-1

Trust: 1.8

url:http://secunia.com/advisories/48116

Trust: 1.7

url:http://secunia.com/advisories/48186

Trust: 1.7

url:http://support.apple.com/kb/ht5281

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/may/msg00001.html

Trust: 1.7

url:http://secunia.com/advisories/48844

Trust: 1.7

url:http://secunia.com/advisories/48879

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/73361

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html

Trust: 1.7

url:http://www.samba.org/samba/security/cve-2012-0870

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0870

Trust: 0.9

url:http://jvn.jp/cert/jvnvu692779/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0870

Trust: 0.8

url:https://access.redhat.com/errata/rhsa-2012:0332

Trust: 0.7

url:http://web.nvd.nist.gov/view/vuln/search-results?query=cve-2012-0870

Trust: 0.6

url:http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displaykc

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2012-0870

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-0870

Trust: 0.5

url:https://rhn.redhat.com/errata/rhsa-2012-0332.html

Trust: 0.4

url:http://www.samba.org

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://www.rsaconference.com/events/2012/usa/index.htm

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://usn.ubuntu.com/1374-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.securityfocus.com/bid/52103

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48152

Trust: 0.1

url:http://secunia.com/advisories/48152/#comments

Trust: 0.1

url:http://secunia.com/advisories/48152/

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:http://www.ngssecure.com

Trust: 0.1

url:http://www.debian.org/security/2012/dsa-2414

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48066

Trust: 0.1

url:http://secunia.com/advisories/48066/#comments

Trust: 0.1

url:http://secunia.com/advisories/48066/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/samba/3.0.28a-1ubuntu4.17

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0870.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2948

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2906

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2111

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1642

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2063

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1678

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-22.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1635

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2906

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0719

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1635

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1642

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1182

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2948

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1678

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3069

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2111

Trust: 0.1

sources: CNVD: CNVD-2012-9013 // CNVD: CNVD-2012-0808 // VULMON: CVE-2012-0870 // BID: 52103 // JVNDB: JVNDB-2011-003692 // PACKETSTORM: 110204 // PACKETSTORM: 110292 // PACKETSTORM: 110243 // PACKETSTORM: 110098 // PACKETSTORM: 110182 // PACKETSTORM: 110140 // PACKETSTORM: 114137 // CNNVD: CNNVD-201202-439 // NVD: CVE-2012-0870

CREDITS

Andy Davis of NGS Secure

Trust: 0.3

sources: BID: 52103

SOURCES

db:CNVDid:CNVD-2012-9013
db:CNVDid:CNVD-2012-0808
db:VULMONid:CVE-2012-0870
db:BIDid:52103
db:JVNDBid:JVNDB-2011-003692
db:PACKETSTORMid:110204
db:PACKETSTORMid:110292
db:PACKETSTORMid:110243
db:PACKETSTORMid:110098
db:PACKETSTORMid:110182
db:PACKETSTORMid:110140
db:PACKETSTORMid:114137
db:CNNVDid:CNNVD-201202-439
db:NVDid:CVE-2012-0870

LAST UPDATE DATE

2024-11-24T19:52:43.645000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-9013date:2012-02-24T00:00:00
db:CNVDid:CNVD-2012-0808date:2012-02-23T00:00:00
db:VULMONid:CVE-2012-0870date:2018-10-30T00:00:00
db:BIDid:52103date:2012-06-25T13:00:00
db:JVNDBid:JVNDB-2011-003692date:2014-03-06T00:00:00
db:CNNVDid:CNNVD-201202-439date:2023-04-21T00:00:00
db:NVDid:CVE-2012-0870date:2024-11-21T01:35:52.840

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-9013date:2012-02-24T00:00:00
db:CNVDid:CNVD-2012-0808date:2012-02-23T00:00:00
db:VULMONid:CVE-2012-0870date:2012-02-23T00:00:00
db:BIDid:52103date:2012-02-21T00:00:00
db:JVNDBid:JVNDB-2011-003692date:2012-02-24T00:00:00
db:PACKETSTORMid:110204date:2012-02-26T09:58:15
db:PACKETSTORMid:110292date:2012-02-28T15:18:00
db:PACKETSTORMid:110243date:2012-02-27T14:22:22
db:PACKETSTORMid:110098date:2012-02-22T09:06:52
db:PACKETSTORMid:110182date:2012-02-24T22:59:46
db:PACKETSTORMid:110140date:2012-02-24T03:48:42
db:PACKETSTORMid:114137date:2012-06-24T23:53:49
db:CNNVDid:CNNVD-201202-439date:2012-02-24T00:00:00
db:NVDid:CVE-2012-0870date:2012-02-23T12:33:55.407