Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.150730
Category:Denial of Service
Title:Samba >= 3.4.0 DoS Vulnerability (CVE-2013-4408)
Summary:DCE-RPC fragment length field is incorrectly checked.
Description:Summary:
DCE-RPC fragment length field is incorrectly checked.

Vulnerability Insight:
Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 -
3.5.22, 3.6.0 - 3.6.21, 4.0.0 - 4.0.12 and including 4.1.2) are
vulnerable to buffer overrun exploits in the client processing of
DCE-RPC packets. This is due to incorrect checking of the DCE-RPC
fragment length in the client code.

This is a critical vulnerability as the DCE-RPC client code is part of
the winbindd authentication and identity mapping daemon, which is
commonly configured as part of many server installations (when joined
to an Active Directory Domain). A malicious Active Directory Domain
Controller or man-in-the-middle attacker impersonating an Active
Directory Domain Controller could achieve root-level access by
compromising the winbindd process.

Samba server versions 3.4.0 - 3.4.17 and versions 3.5.0 - 3.5.22 are
also vulnerable to a denial of service attack (server crash) due to a
similar error in the server code of those versions.

Samba server versions 3.6.0 and above (including all 3.6.x versions,
all 4.0.x versions and 4.1.x) are not vulnerable to this problem.

In addition range checks were missing on arguments returned from calls
to the DCE-RPC functions LookupSids (lsa and samr), LookupNames (lsa and samr)
and LookupRids (samr) which could also cause similar problems.

As this was found during an internal audit of the Samba code there are
no currently known exploits for this problem (as of December 9th 2013).

Affected Software/OS:
Samba versions 3.4.0 through 3.4.17, 3.5.0 through
3.5.22, 3.6.0 through 3.6.21, 4.0.0 through 4.0.12 and including 4.1.2

Solution:
Update to version 3.6.22, 4.0.13, 4.1.3 or later.

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4408
64191
http://www.securityfocus.com/bid/64191
DSA-2812
http://www.debian.org/security/2013/dsa-2812
FEDORA-2014-7672
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
FEDORA-2014-9132
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html
GLSA-201502-15
http://security.gentoo.org/glsa/glsa-201502-15.xml
HPSBUX03087
http://marc.info/?l=bugtraq&m=141660010015249&w=2
MDVSA-2013:299
http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
RHSA-2013:1805
http://rhn.redhat.com/errata/RHSA-2013-1805.html
RHSA-2013:1806
http://rhn.redhat.com/errata/RHSA-2013-1806.html
RHSA-2014:0009
http://rhn.redhat.com/errata/RHSA-2014-0009.html
SSRT101413
SUSE-SU-2014:0024
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
USN-2054-1
http://www.ubuntu.com/usn/USN-2054-1
http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
http://www.samba.org/samba/security/CVE-2013-4408
openSUSE-SU-2013:1921
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
openSUSE-SU-2014:0405
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
openSUSE-SU-2016:1106
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
openSUSE-SU-2016:1107
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.