Vulnerability CVE-2019-14861


Published: 2019-12-10   Modified: 2019-12-11

Description:
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Samba -> Samba 
Fedoraproject -> Fedora 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://security.netapp.com/advisory/ntap-20191210-0002/
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40

Copyright 2024, cxsecurity.com

 

Back to Top