Multiple vulnerabilities in Samba



Published: 2021-03-24
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-27840
CVE-2021-20277
CWE-ID CWE-122
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Samba
Server applications / Directory software, identity management

Vendor Samba

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU51702

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27840

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DNs inside bind requests. A remote attacker can send specially crafted LDAP request to Samba AD DC LDAP server, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Samba: 4.0.0 - 4.14.0

External links

http://www.samba.org/samba/security/CVE-2020-27840.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU51701

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20277

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in ldb_handler_fold() function when processing multiple consecutive leading spaces within LDAP query. A remote user can send a specially crafted LDAP query, trigger out-of-bounds read error and crash the LDAP server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Samba: 4.0.0 - 4.14.0

External links

http://www.samba.org/samba/security/CVE-2021-20277.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###