Executive Summary

Informations
Name CVE-2015-0240 First vendor Publication 2015-02-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28955
 
Oval ID: oval:org.mitre.oval:def:28955
Title: CIFS Server (Samba) Vulnerability on HPUX
Description: The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0240
Version: 6
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87
Os 3
Os 1
Os 1
Os 1
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-02-26 IAVM : 2015-A-0042 - Samba Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0058919

Snort® IPS/IDS

Date Description
2015-04-14 Samba smbd _netr_ServerPasswordSet deprecated vulnerable function access attempt
RuleID : 33826 - Revision : 3 - Type : SERVER-SAMBA

Metasploit Database

id Description
2020-05-23 Samba _netr_ServerPasswordSet Uninitialized Credential State

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-462.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0353-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-083.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-081.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-156.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-064-01.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-179.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2538.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2519.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_samba-20150217-150217.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_1_17.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2508-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150223_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3171.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_996c219cbbb111e488aed050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0249.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0250.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0251.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0252.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0253.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0254.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0255.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0256.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72711
CONFIRM http://advisories.mageia.org/MGASA-2015-0084.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://access.redhat.com/articles/1346913
https://bugzilla.redhat.com/show_bug.cgi?id=1191325
https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/
https://support.lenovo.com/product_security/samba_remote_vuln
https://support.lenovo.com/us/en/product_security/samba_remote_vuln
https://www.samba.org/samba/security/CVE-2015-0240
DEBIAN http://www.debian.org/security/2015/dsa-3171
EXPLOIT-DB https://www.exploit-db.com/exploits/36741/
GENTOO http://security.gentoo.org/glsa/glsa-201502-15.xml
HP http://marc.info/?l=bugtraq&m=142722696102151&w=2
http://marc.info/?l=bugtraq&m=143039217203031&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:081
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0249.html
http://rhn.redhat.com/errata/RHSA-2015-0250.html
http://rhn.redhat.com/errata/RHSA-2015-0251.html
http://rhn.redhat.com/errata/RHSA-2015-0252.html
http://rhn.redhat.com/errata/RHSA-2015-0253.html
http://rhn.redhat.com/errata/RHSA-2015-0254.html
http://rhn.redhat.com/errata/RHSA-2015-0255.html
http://rhn.redhat.com/errata/RHSA-2015-0256.html
http://rhn.redhat.com/errata/RHSA-2015-0257.html
SECTRACK http://www.securitytracker.com/id/1031783
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
UBUNTU http://www.ubuntu.com/usn/USN-2508-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-02-13 05:28:12
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 00:43:23
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2016-12-08 09:23:34
  • Multiple Updates
2016-12-03 09:24:00
  • Multiple Updates
2016-10-26 09:22:44
  • Multiple Updates
2016-04-27 01:40:03
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2015-10-18 17:23:12
  • Multiple Updates
2015-05-21 13:31:58
  • Multiple Updates
2015-05-12 09:28:18
  • Multiple Updates
2015-04-14 21:26:05
  • Multiple Updates
2015-04-02 09:26:31
  • Multiple Updates
2015-03-31 13:29:15
  • Multiple Updates
2015-03-28 09:26:41
  • Multiple Updates
2015-03-27 13:28:59
  • Multiple Updates
2015-03-13 09:22:31
  • Multiple Updates
2015-03-12 09:24:37
  • Multiple Updates
2015-03-07 13:24:39
  • Multiple Updates
2015-03-06 09:23:53
  • Multiple Updates
2015-03-03 09:23:31
  • Multiple Updates
2015-02-28 13:24:16
  • Multiple Updates
2015-02-28 09:23:41
  • Multiple Updates
2015-02-28 00:23:05
  • Multiple Updates
2015-02-27 13:24:26
  • Multiple Updates
2015-02-27 09:24:37
  • Multiple Updates
2015-02-26 13:24:25
  • Multiple Updates
2015-02-25 13:24:11
  • Multiple Updates
2015-02-24 21:26:06
  • Multiple Updates
2015-02-24 09:24:14
  • First insertion