Use-after-free in samba (Alpine package)



Published: 2020-04-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10700
CWE-ID CWE-416
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
samba (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU27376

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10700

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a use-after-free error when Paged results control is combined with ASQ control while performing search operations. A remote authenticated user can send a specially crafted LDAP search query, trigger a use-after-free error and perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

samba (Alpine package): 4.10.2-r0 - 4.10.12-r0

External links

http://git.alpinelinux.org/aports/commit/?id=b430c8e9b07545e7ad2ecf2a3776a51ce0c28b45
http://git.alpinelinux.org/aports/commit/?id=218049ea4e079bdab8556dc80287273eb93f90f1
http://git.alpinelinux.org/aports/commit/?id=1e7e09895fd7887b6fba58b013e2f31f14e7afea
http://git.alpinelinux.org/aports/commit/?id=869dcbdc20fc7828503abbd281f7335db7ec4fc8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###