Vulnerability Details : CVE-2015-3223
The ldb_wildcard_compare function in ldb_match.c in ldb before 1.1.24, as used in the AD LDAP server in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, mishandles certain zero values, which allows remote attackers to cause a denial of service (infinite loop) via crafted packets.
Vulnerability category: Denial of service
Products affected by CVE-2015-3223
- cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-3223
35.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3223
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2015-3223
-
Assigned by: nvd@nist.gov (Primary)
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3223
-
https://security.gentoo.org/glsa/201612-47
Samba: Multiple vulnerabilities (GLSA 201612-47) — Gentoo security
-
https://bugzilla.redhat.com/show_bug.cgi?id=1290287
1290287 – (CVE-2015-3223) CVE-2015-3223 libldb: Remote DoS in Samba (AD) LDAP server
-
http://www.debian.org/security/2016/dsa-3433
Debian -- Security Information -- DSA-3433-1 samba
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html
[security-announce] openSUSE-SU-2015:2354-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
[security-announce] openSUSE-SU-2016:1064-1: important: Security update
-
http://www.ubuntu.com/usn/USN-2856-1
USN-2856-1: ldb vulnerabilities | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html
[SECURITY] Fedora 23 Update: samba-4.3.3-0.fc23
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html
[security-announce] SUSE-SU-2015:2304-1: important: Security update for
-
https://www.samba.org/samba/security/CVE-2015-3223.html
Samba - Security Announcement ArchiveVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html
[security-announce] openSUSE-SU-2015:2356-1: important: Security update
-
http://www.securityfocus.com/bid/79731
Samba ldb 'ldb_wildcard_compare()' Function Denial of Service Vulnerability
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html
[security-announce] SUSE-SU-2015:2305-1: important: Security update for
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html
[SECURITY] Fedora 22 Update: samba-4.2.7-0.fc22
-
http://www.ubuntu.com/usn/USN-2855-2
USN-2855-2: Samba regression | Ubuntu security notices
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Oracle Linux Bulletin - January 2016
-
http://www.securitytracker.com/id/1034493
Samba Multiple Flaws Let Remote Users Access Data and Files, Obtain Potentially Sensitive Information, and Deny Service - SecurityTracker
-
https://git.samba.org/?p=samba.git;a=commit;h=aa6c27148b9d3f8c1e4fdd5dd46bfecbbd0ca465
git.samba.org - samba.git/commit
-
https://git.samba.org/?p=samba.git;a=commit;h=ec504dbf69636a554add1f3d5703dd6c3ad450b8
git.samba.org - samba.git/commit
-
http://www.ubuntu.com/usn/USN-2855-1
USN-2855-1: Samba vulnerabilities | Ubuntu security notices
Jump to