CVE-2016-2123

A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:17

Type Values Removed Values Added
CWE CWE-119 CWE-122

Information

Published : 2018-11-01 13:29

Updated : 2024-02-08 02:10


NVD link : CVE-2016-2123

Mitre link : CVE-2016-2123

CVE.ORG link : CVE-2016-2123


JSON object : View

Products Affected

samba

  • samba
CWE
CWE-122

Heap-based Buffer Overflow

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer