Input validation error in samba (Alpine package)



Published: 2015-02-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-0240
CWE-ID CWE-20
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
samba (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33830

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-0240

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

samba (Alpine package): 3.6.3-r0 - 3.6.24-r0

External links

http://git.alpinelinux.org/aports/commit/?id=0436fa5dffe1e5a256bb8e08fc4b013c2b180cbd
http://git.alpinelinux.org/aports/commit/?id=0456ecb6bdd74c98ed005cc6ac62e746f0051a09
http://git.alpinelinux.org/aports/commit/?id=9801f0b7278995ed3cb9a19c187f3004d4caf4ab


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###