what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2010-06-16.1

iDEFENSE Security Advisory 2010-06-16.1
Posted Jun 17, 2010
Authored by iDefense Labs, Jun Mao | Site idefense.com

iDefense Security Advisory 06.16.10 - Remote exploitation of a buffer overflow vulnerability within Samba Project's Samba could allow an attacker to execute arbitrary code with root privileges. This vulnerability exists in a certain function within Samba, where an attacker could trigger a memory corruption by sending specially crafted SMB requests resulting in heap memory overwritten with attacker supplied data, which can allow attackers to execute code remotely. iDefense has confirmed the existence of this vulnerability in Samba version 3.3.12. Previous versions are suspected to be affected.Samba 3.4.0 and newer versions rewrite the whole logic of the vulnerable function and thus are not affected by this vulnerability.

tags | advisory, remote, overflow, arbitrary, root
advisories | CVE-2010-2063
SHA-256 | 0f3906ee46ff98f1da265c6dd01ae1df772e0d26f20fe6ac2c61cfa40c024efd

iDEFENSE Security Advisory 2010-06-16.1

Change Mirror Download
iDefense Security Advisory 06.16.10
http://labs.idefense.com/intelligence/vulnerabilities/
Jun 16, 2010

I. BACKGROUND

Samba is an open-source Unix server application used to implement
Windows file sharing and domain controlling functionality. For more
information, please visit: http://www.samba.org

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability within Samba
Project's Samba could allow an attacker to execute arbitrary code with
root privileges.
This vulnerability exists in a certain function within Samba, where an
attacker could trigger a memory corruption by sending specially crafted
SMB requests resulting in heap memory overwritten with attacker supplied
data, which can allow attackers to execute code remotely.

III. ANALYSIS

Exploitation allows attackers to execute arbitrary code on the targeted
host with root privileges. To exploit this vulnerability, an attacker
would need to send a malicious SMB packet to a vulnerable Samba server.
It should be noted that this vulnerability works on samba default
configuration, no authentication is needed and no user action is
required. Unsuccessful exploitation attempts may cause the process
serving the request to crash and may leave evidence of an attack in
logs.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Samba
version 3.3.12. Previous versions are suspected to be affected.Samba
3.4.0 and newer versions rewrite the whole logic of the vulnerable
function and thus are not affected by this vulnerability.

V. WORKAROUND

iDefense is currently unaware of any workaround for this issue.
Firewalls should be utilized to prevent unauthorized connections to
samba ports.

VI. VENDOR RESPONSE

Samba has released patches to address this issue. Information about
downloadable vendor updates can be found by clicking on the URL shown.
http://www.samba.org/samba/security/

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2010-2063 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

06/04/2010 Initial Vendor Notification
06/04/2010 Initial Vendor Reply
06/16/2010 Coordinated Public Disclosure

IX. CREDIT

This vulnerability was discovered by Jun Mao, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close