#VU16156 NULL pointer dereference in Samba


Published: 2018-11-28

Vulnerability identifier: #VU16156

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16851

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition.

The vulnerability exists due to the entries are cached in a single memory object with a maximum size of 256MB during the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client. A remote attacker can trigger NULL pointer dereference in the LDAP service when this size is reached and cause the process to crash.

Mitigation
The vulnerability has been fixed in the version 4.7.12, 4.8.7, and 4.9.3.

Vulnerable software versions

Samba: 4.7.0 - 4.7.11, 4.8.0 - 4.8.6, 4.9.0 - 4.9.2, 4.6.0 - 4.6.16, 4.5.0 - 4.5.16, 4.4.0 - 4.4.16, 4.3.0 - 4.3.13, 4.0.0 - 4.0.26, 4.1.0 - 4.1.23, 4.2.0 - 4.2.14


External links
http://www.samba.org/samba/security/CVE-2018-16851.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability