Executive Summary

Informations
Name CVE-2013-4408 First vendor Publication 2013-12-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20816
 
Oval ID: oval:org.mitre.oval:def:20816
Title: RHSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): RHSA-2013:1805-00
CESA-2013:1805
CVE-2013-4408
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24000
 
Oval ID: oval:org.mitre.oval:def:24000
Title: ELSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): ELSA-2013:1805-00
CVE-2013-4408
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25899
 
Oval ID: oval:org.mitre.oval:def:25899
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4408
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27420
 
Oval ID: oval:org.mitre.oval:def:27420
Title: DEPRECATED: ELSA-2013-1805 -- samba4 security update (important)
Description: [4.0.0-60.rc4] - resolves: #1018039 - Fix CVE-2013-4408. [4.0.0-59.rc4] - Fix usage of client min/max protocol options in winbindd - related: #949993
Family: unix Class: patch
Reference(s): ELSA-2013-1805
CVE-2013-4408
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0723-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140225.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0009.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-996.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-013-04.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-131213.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23177.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-299.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23085.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_3.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2054-1.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_613e45d1615411e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2812.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64191
CONFIRM http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE...
http://www.samba.org/samba/security/CVE-2013-4408
DEBIAN http://www.debian.org/security/2013/dsa-2812
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864....
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-15.xml
HP http://marc.info/?l=bugtraq&m=141660010015249&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:299
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1805.html
http://rhn.redhat.com/errata/RHSA-2013-1806.html
http://rhn.redhat.com/errata/RHSA-2014-0009.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00088.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html
UBUNTU http://www.ubuntu.com/usn/USN-2054-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:24:10
  • Multiple Updates
2024-02-01 12:07:13
  • Multiple Updates
2023-09-05 12:22:50
  • Multiple Updates
2023-09-05 01:07:07
  • Multiple Updates
2023-09-02 12:22:51
  • Multiple Updates
2023-09-02 01:07:12
  • Multiple Updates
2023-08-22 12:20:36
  • Multiple Updates
2023-03-28 12:07:10
  • Multiple Updates
2023-02-13 09:28:17
  • Multiple Updates
2023-02-02 21:28:34
  • Multiple Updates
2022-10-11 01:06:53
  • Multiple Updates
2021-05-04 12:27:18
  • Multiple Updates
2021-04-22 01:33:04
  • Multiple Updates
2020-05-23 00:38:01
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:13
  • Multiple Updates
2016-12-03 09:23:54
  • Multiple Updates
2016-08-23 09:24:48
  • Multiple Updates
2016-04-26 23:33:11
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-05-21 13:30:49
  • Multiple Updates
2015-03-03 09:23:03
  • Multiple Updates
2015-02-27 13:24:21
  • Multiple Updates
2015-01-21 13:26:22
  • Multiple Updates
2014-11-08 13:31:08
  • Multiple Updates
2014-07-17 09:21:40
  • Multiple Updates
2014-06-14 13:36:07
  • Multiple Updates
2014-05-05 13:23:34
  • Multiple Updates
2014-03-26 13:22:42
  • Multiple Updates
2014-02-17 11:22:09
  • Multiple Updates
2014-01-14 13:20:35
  • Multiple Updates
2014-01-04 13:19:36
  • Multiple Updates
2013-12-31 13:19:34
  • Multiple Updates
2013-12-20 13:19:40
  • Multiple Updates
2013-12-13 13:19:50
  • Multiple Updates
2013-12-12 00:19:18
  • Multiple Updates
2013-12-10 21:20:17
  • First insertion