CVE-2016-2123

high

Description

A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.

References

https://www.samba.org/samba/security/CVE-2016-2123.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-2123

http://www.securitytracker.com/id/1037493

http://www.securityfocus.com/bid/94970

Details

Source: Mitre, NVD

Published: 2018-11-01

Updated: 2024-02-08

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High