Heap-based buffer overflow in Samba



Published: 2013-12-10 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4408
CWE-ID CWE-122
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Samba
Server applications / Directory software, identity management

Vendor Samba

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU32598

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4408

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3. A remote attacker can use an invalid fragment length in a DCE-RPC packet. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.6.22.

Vulnerable software versions

Samba: 3.0 - 3.6.21

External links

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
http://marc.info/?l=bugtraq&m=141660010015249&w=2
http://rhn.redhat.com/errata/RHSA-2013-1805.html
http://rhn.redhat.com/errata/RHSA-2013-1806.html
http://rhn.redhat.com/errata/RHSA-2014-0009.html
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.debian.org/security/2013/dsa-2812
http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
http://www.samba.org/samba/security/CVE-2013-4408
http://www.securityfocus.com/bid/64191
http://www.ubuntu.com/usn/USN-2054-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###