Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-3223 First vendor Publication 2015-12-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ldb_wildcard_compare function in ldb_match.c in ldb before 1.1.24, as used in the AD LDAP server in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, mishandles certain zero values, which allows remote attackers to cause a denial of service (infinite loop) via crafted packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

Snort® IPS/IDS

Date Description
2018-03-01 Samba LDAP Server libldb denial of service attempt
RuleID : 45568 - Revision : 3 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3514.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b36076d32e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0e0879cc8a.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-2.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-633.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0014.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_libldb_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0009.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_3_3.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_22.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2856-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3433.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-945.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-943.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ef434839a6a411e58275000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2305-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2304-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=aa6c27148b9d3f8c1e4fdd5dd46...
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=ec504dbf69636a554add1f3d570...
Source Url
BID http://www.securityfocus.com/bid/79731
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1290287
https://www.samba.org/samba/security/CVE-2015-3223.html
DEBIAN http://www.debian.org/security/2016/dsa-3433
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17407...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17439...
GENTOO https://security.gentoo.org/glsa/201612-47
SECTRACK http://www.securitytracker.com/id/1034493
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-2855-1
http://www.ubuntu.com/usn/USN-2855-2
http://www.ubuntu.com/usn/USN-2856-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:31:56
  • Multiple Updates
2024-02-01 12:09:20
  • Multiple Updates
2023-11-07 21:44:19
  • Multiple Updates
2023-09-05 12:30:22
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:19
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:05
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:22
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:34
  • Multiple Updates
2023-08-06 01:08:49
  • Multiple Updates
2023-08-04 12:27:39
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:39
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:23
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-10-11 12:24:54
  • Multiple Updates
2022-10-11 01:08:59
  • Multiple Updates
2021-05-04 12:39:23
  • Multiple Updates
2021-04-22 01:48:09
  • Multiple Updates
2020-05-23 00:45:07
  • Multiple Updates
2016-12-31 09:24:30
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-07 21:24:37
  • Multiple Updates
2016-12-06 09:24:05
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-03-30 05:23:30
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-03 09:25:56
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2016-01-13 13:24:59
  • Multiple Updates
2016-01-12 13:25:36
  • Multiple Updates
2016-01-09 13:25:11
  • Multiple Updates
2016-01-08 13:25:01
  • Multiple Updates
2016-01-07 13:25:37
  • Multiple Updates
2016-01-05 13:26:00
  • Multiple Updates
2015-12-30 21:24:01
  • Multiple Updates
2015-12-30 13:25:42
  • Multiple Updates
2015-12-30 05:23:55
  • First insertion