The internal DNS server in Samba 4.x before 4.0.18 does not check the QR field in the header section of an incoming DNS message before sending a response, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged response packet that triggers a communication loop, a related issue to CVE-1999-0103.
http://secunia.com/advisories/59579
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.samba.org/samba/security/CVE-2014-0239
OR
cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
81536 | GLSA-201502-15 : Samba: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
76341 | openSUSE Security Update : samba (openSUSE-SU-2014:0859-1) | Nessus | SuSE Local Security Checks | medium |
76275 | Ubuntu 10.04 LTS / 12.04 LTS / 13.10 / 14.04 LTS : samba vulnerabilities (USN-2257-1) | Nessus | Ubuntu Local Security Checks | medium |
76207 | Slackware 14.0 / 14.1 / current : samba (SSA:2014-175-04) | Nessus | Slackware Local Security Checks | medium |
3540 | Samba 4.0.x < 4.0.18 / 4.1.x < 4.1.8 Multiple Vulnerabilities | Nessus Network Monitor | Samba | medium |
74290 | Samba 3.5.x / 3.6.x < 3.6.25 / 4.1.x < 4.1.8 Multiple Vulnerabilities | Nessus | Misc. | low |
74242 | Samba 4.x < 4.0.18 Multiple Vulnerabilities | Nessus | Misc. | low |