Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Vulnerability Found in Samba Interoperability Suite

Samba, the Windows interoperability suite of programs for Linux and Unix, is plagued by a serious vulnerability that can be exploited for arbitrary code execution.

The unexpected code execution flaw (CVE-2015-0240) has been found in the smbd file server daemon and it affects Samba versions 3.5.0 through 4.2.0rc4.

Samba, the Windows interoperability suite of programs for Linux and Unix, is plagued by a serious vulnerability that can be exploited for arbitrary code execution.

The unexpected code execution flaw (CVE-2015-0240) has been found in the smbd file server daemon and it affects Samba versions 3.5.0 through 4.2.0rc4.

A malicious Samba client can exploit the security hole by sending specially crafted packets to a vulnerable Samba server. This allows an unauthenticated attacker to execute arbitrary code with root privileges.

“A malicious client could send packets that may set up the stack in such a way that the freeing of memory in a subsequent anonymous netlogon packet could allow execution of arbitrary code. This code would execute with root privileges,” Samba developers noted in an advisory.

The vulnerability has been addressed with the Samba 4.2.0rc5, 4.1.17, 4.0.25 and 3.6.25 security releases. Patches for older versions of the software have also been made available by Samba.

Security updates have been released for Red Hat, Fedora, Ubuntu, Debian, and SUSE.

“This flaw arises because of an uninitialized pointer is passed to the TALLOC_FREE() funtion. It can be exploited by calling the ServerPasswordSet RPC api on the NetLogon endpoint, by using a NULL session over IPC,” Red Hat said in a blog post.

The vulnerability was identified and reported by Richard van Eeden of Microsoft Vulnerability Research. The researcher also provided a fix for the issue.

Advertisement. Scroll to continue reading.

In January, Linux distribution vendors released patches to address a critical flaw in the glibc library. The vulnerability, dubbed “Ghost,” allows remote attackers to take control of targeted systems.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.