Vulnerabilities > CVE-2018-16841 - Double Free vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
samba
canonical
debian
CWE-415
nessus

Summary

Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the principal in the AS-REQ. This is only possible after authentication with a trusted certificate. talloc is robust against further corruption from a double-free with talloc_free() and directly calls abort(), terminating the KDC process.

Vulnerable Configurations

Part Description Count
Application
Samba
115
OS
Canonical
5
OS
Debian
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1780.NASL
    descriptionAccording to the version of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A double-free was found when Samba
    last seen2020-05-03
    modified2019-07-25
    plugin id127017
    published2019-07-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127017
    titleEulerOS 2.0 SP8 : samba (EulerOS-SA-2019-1780)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2018-333-01.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id119280
    published2018-11-29
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119280
    titleSlackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2018-333-01)
  • NASL familyMisc.
    NASL idSAMBA_4_7_12.NASL
    descriptionThe version of Samba running on the remote host is 4.7.x prior to 4.7.12, or 4.8.x prior to 4.8.7, or 4.9.x prior to 4.9.3. It is, therefore, affected by multiple vulnerabilities. Notes: - Refer to vendor advisories for possible workarounds. - CVE-2018-16852 and CVE-2018-16857 only apply to 4.9.x. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id119306
    published2018-11-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119306
    titleSamba 4.7.x < 4.7.12 / 4.8.x < 4.8.7 / 4.9.x < 4.9.3 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3827-1.NASL
    descriptionFlorian Stuelpner discovered that Samba incorrectly handled CNAME records. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-14629) Alex MacCuish discovered that Samba incorrectly handled memory when configured to accept smart-card authentication. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-16841) Garming Sam discovered that Samba incorrectly handled memory when processing LDAP searches. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-16851). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id119254
    published2018-11-28
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119254
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : samba vulnerabilities (USN-3827-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4066-1.NASL
    descriptionThis update for samba fixes the following issues : Update to samba version 4.7.11. Security issues fixed : CVE-2018-14629: Fixed CNAME loops in Samba AD DC DNS server (bsc#1116319). CVE-2018-16841: Fixed segfault on PKINIT when mis-matching principal (bsc#1116320). CVE-2018-16851: Fixed NULL pointer de-reference in Samba AD DC LDAP server (bsc#1116322). CVE-2018-16853: Mark MIT support for the AD DC experimental (bsc#1116324). Non-security issues fixed: Fixed do not take over stderr when there is no log file (bsc#1101499). Fixed ctdb_mutex_ceph_rados_helper deadlock; (bsc#1102230). Fixed ntlm authentications with
    last seen2020-03-18
    modified2019-01-02
    plugin id120184
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120184
    titleSUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2018:4066-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-52.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-52 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-03-31
    modified2020-03-26
    plugin id134927
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134927
    titleGLSA-202003-52 : Samba: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_54976998F24811E881E2005056A311D1.NASL
    descriptionThe samba project reports : All versions of Samba from 4.0.0 onwards are vulnerable to infinite query recursion caused by CNAME loops. Any dns record can be added via ldap by an unprivileged user using the ldbadd tool, so this is a security issue. When configured to accept smart-card authentication, Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id119246
    published2018-11-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119246
    titleFreeBSD : samba -- multiple vulnerabilities (54976998-f248-11e8-81e2-005056a311d1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-C2A93F8E1B.NASL
    descriptionUpdate to Samba 4.8.7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120763
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120763
    titleFedora 28 : 2:samba (2018-c2a93f8e1b)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4345.NASL
    descriptionSeveral vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2018-14629 Florian Stuelpner discovered that Samba is vulnerable to infinite query recursion caused by CNAME loops, resulting in denial of service. https://www.samba.org/samba/security/CVE-2018-14629.html - CVE-2018-16841 Alex MacCuish discovered that a user with a valid certificate or smart card can crash the Samba AD DC
    last seen2020-06-01
    modified2020-06-02
    plugin id119268
    published2018-11-29
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119268
    titleDebian DSA-4345-1 : samba - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-E423E8743F.NASL
    descriptionUpdate to Samba 4.9.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120862
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120862
    titleFedora 29 : 2:samba (2018-e423e8743f)