Executive Summary

Informations
Name CVE-2015-7540 First vendor Publication 2015-12-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-47.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0015.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3514.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-b36076d32e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0e0879cc8a.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-2.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0010.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0006.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_22.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2855-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3433.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-945.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ef434839a6a411e58275000c292e4fd8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=530d50a1abdcdf4d1775652d4c4...
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=9d989c9dd7a5b92d0c5d6528793...
Source Url
BID http://www.securityfocus.com/bid/79736
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1288451
https://www.samba.org/samba/security/CVE-2015-7540.html
DEBIAN http://www.debian.org/security/2016/dsa-3433
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17407...
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/17439...
GENTOO https://security.gentoo.org/glsa/201612-47
SECTRACK http://www.securitytracker.com/id/1034492
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2855-1
http://www.ubuntu.com/usn/USN-2855-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:34:41
  • Multiple Updates
2024-02-01 12:09:57
  • Multiple Updates
2023-11-07 21:44:19
  • Multiple Updates
2023-09-05 12:33:02
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:54
  • Multiple Updates
2023-09-02 01:09:59
  • Multiple Updates
2023-08-12 12:35:47
  • Multiple Updates
2023-08-12 01:09:25
  • Multiple Updates
2023-08-11 12:30:57
  • Multiple Updates
2023-08-11 01:09:41
  • Multiple Updates
2023-08-06 12:30:03
  • Multiple Updates
2023-08-06 01:09:25
  • Multiple Updates
2023-08-04 12:30:10
  • Multiple Updates
2023-08-04 01:09:29
  • Multiple Updates
2023-07-14 12:30:10
  • Multiple Updates
2023-07-14 01:09:27
  • Multiple Updates
2023-03-29 01:31:54
  • Multiple Updates
2023-03-28 12:09:46
  • Multiple Updates
2022-10-11 12:27:08
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2022-08-30 00:27:36
  • Multiple Updates
2021-05-04 12:42:55
  • Multiple Updates
2021-04-22 01:52:09
  • Multiple Updates
2020-05-23 00:47:07
  • Multiple Updates
2016-12-31 09:24:34
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-07 21:24:54
  • Multiple Updates
2016-12-06 09:24:16
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-01-12 13:25:42
  • Multiple Updates
2016-01-09 13:25:14
  • Multiple Updates
2016-01-08 13:25:05
  • Multiple Updates
2016-01-07 13:25:40
  • Multiple Updates
2016-01-05 13:26:14
  • Multiple Updates
2015-12-30 21:24:28
  • Multiple Updates
2015-12-30 13:25:55
  • Multiple Updates
2015-12-30 05:24:06
  • First insertion