A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-11-01T13:00:00

Updated: 2024-08-05T23:17:50.724Z

Reserved: 2016-01-29T00:00:00

Link: CVE-2016-2123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-01T13:29:00.363

Modified: 2024-02-08T02:10:35.207

Link: CVE-2016-2123

cve-icon Redhat

Severity : Critical

Publid Date: 2016-12-19T00:00:00Z

Links: CVE-2016-2123 - Bugzilla