Bug 1309987 (CVE-2015-5370) - CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
Summary: CVE-2015-5370 samba: crash in dcesrv_auth_bind_ack due to missing error check
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-5370
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1322685 1322686 1322687 1322688 1322689 1322690 1322691 1322692 1324803 1324804 1324805 1324806 1324807 1325382 1325383 1325384 1325385 1325645 1325649 1325650 1325651 1325832 1325838 1326453
Blocks: 1311915
TreeView+ depends on / blocked
 
Reported: 2016-02-19 07:20 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-17 04:20 UTC (History)
17 users (show)

Fixed In Version: samba 4.4.1, samba 4.3.7, samba 4.2.10
Doc Type: Bug Fix
Doc Text:
Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote, authenticated attacker could use these flaws to cause a denial of service against the Samba server (high CPU load or a crash) or, possibly, execute arbitrary code with the permissions of the user running Samba (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory (AD) object and compromising the security of a Samba Active Directory Domain Controller (DC).
Clone Of:
Environment:
Last Closed: 2016-04-19 05:28:11 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0611 0 normal SHIPPED_LIVE Critical: samba security update 2016-04-13 11:04:02 UTC
Red Hat Product Errata RHSA-2016:0612 0 normal SHIPPED_LIVE Critical: samba and samba4 security, bug fix, and enhancement update 2016-04-13 05:06:20 UTC
Red Hat Product Errata RHSA-2016:0613 0 normal SHIPPED_LIVE Critical: samba3x security update 2016-04-12 21:37:46 UTC
Red Hat Product Errata RHSA-2016:0614 0 normal SHIPPED_LIVE Critical: samba security, bug fix, and enhancement update 2016-04-13 01:38:55 UTC
Red Hat Product Errata RHSA-2016:0618 0 normal SHIPPED_LIVE Critical: samba security, bug fix, and enhancement update 2016-04-13 05:25:52 UTC
Red Hat Product Errata RHSA-2016:0619 0 normal SHIPPED_LIVE Critical: samba security update 2016-04-12 23:33:20 UTC
Red Hat Product Errata RHSA-2016:0620 0 normal SHIPPED_LIVE Critical: samba4 security, bug fix, and enhancement update 2016-04-13 01:20:34 UTC
Red Hat Product Errata RHSA-2016:0624 0 normal SHIPPED_LIVE Critical: samba3x security update 2016-04-12 23:15:40 UTC

Description Huzaifa S. Sidhpurwala 2016-02-19 07:20:21 UTC
Multiple flaws were found in Samba's DCE/RPC protocol implementation. A remote authenticated attacker could use this flaw to cause denial of service against the Samba server (high CPU or even a server crash) or even execute arbitrary code with the permissions of the user running the Samba server (root). This flaw could also be used to downgrade a secure DCE/RPC connection by a man-in-the-middle attacker taking control of an Active Directory object and compromising the security of a Samba AD DC.

The above applies all possible server roles Samba can operate in.

Comment 11 Huzaifa S. Sidhpurwala 2016-04-11 05:20:32 UTC
Acknowledgements:

Name: the Samba project
Upstream: Jouni Knuutinen (Synopsis)

Comment 12 Huzaifa S. Sidhpurwala 2016-04-11 05:44:53 UTC
External Reference:

https://access.redhat.com/articles/2243351

Comment 15 Huzaifa S. Sidhpurwala 2016-04-12 17:08:45 UTC
Public via:

https://www.samba.org/samba/security/CVE-2015-5370.html

Comment 16 Siddharth Sharma 2016-04-12 17:28:01 UTC
Created samba tracking bugs for this issue:

Affects: fedora-all [bug 1326453]

Comment 17 errata-xmlrpc 2016-04-12 17:34:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:0611 https://rhn.redhat.com/errata/RHSA-2016-0611.html

Comment 18 errata-xmlrpc 2016-04-12 17:38:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5

Via RHSA-2016:0613 https://rhn.redhat.com/errata/RHSA-2016-0613.html

Comment 19 errata-xmlrpc 2016-04-12 19:16:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 5.6 Long Life
  Red Hat Enterprise Linux 5.9 Long Life

Via RHSA-2016:0624 https://rhn.redhat.com/errata/RHSA-2016-0624.html

Comment 21 errata-xmlrpc 2016-04-12 19:33:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support
  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2016:0619 https://rhn.redhat.com/errata/RHSA-2016-0619.html

Comment 22 errata-xmlrpc 2016-04-12 21:24:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Extended Update Support
  Red Hat Enterprise Linux 6.5 Advanced Update Support
  Red Hat Enterprise Linux 6.4 Advanced Update Support
  Red Hat Enterprise Linux 6.2 Advanced Update Support

Via RHSA-2016:0620 https://rhn.redhat.com/errata/RHSA-2016-0620.html

Comment 23 errata-xmlrpc 2016-04-12 21:39:18 UTC
This issue has been addressed in the following products:

  Red Hat Gluster Storage 3.1 for RHEL 7
  Red Hat Gluster Storage 3.1 for RHEL 6

Via RHSA-2016:0614 https://rhn.redhat.com/errata/RHSA-2016-0614.html

Comment 24 errata-xmlrpc 2016-04-13 01:06:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2016:0612 https://rhn.redhat.com/errata/RHSA-2016-0612.html

Comment 25 errata-xmlrpc 2016-04-13 01:26:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.1 Extended Update Support

Via RHSA-2016:0618 https://rhn.redhat.com/errata/RHSA-2016-0618.html

Comment 27 Fedora Update System 2016-04-13 20:21:03 UTC
samba-4.3.8-0.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 28 Fedora Update System 2016-04-14 04:20:47 UTC
samba-4.2.11-0.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.

Comment 29 Fedora Update System 2016-04-15 03:16:33 UTC
samba-4.4.2-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.