CVE-2019-14861

medium

Description

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.

References

https://www.synology.com/security/advisory/Synology_SA_19_40

https://www.samba.org/samba/security/CVE-2019-14861.html

https://usn.ubuntu.com/4217-2/

https://usn.ubuntu.com/4217-1/

https://security.netapp.com/advisory/ntap-20191210-0002/

https://security.gentoo.org/glsa/202003-52

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/

https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html

Details

Source: Mitre, NVD

Published: 2019-12-10

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium