Description

The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.

INFO

Published Date :

Feb. 24, 2015, 1:59 a.m.

Last Modified :

Feb. 13, 2023, 12:45 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-0240 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0240 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0240.

URL Resource
http://advisories.mageia.org/MGASA-2015-0084.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://marc.info/?l=bugtraq&m=142722696102151&w=2
http://marc.info/?l=bugtraq&m=143039217203031&w=2
http://rhn.redhat.com/errata/RHSA-2015-0249.html
http://rhn.redhat.com/errata/RHSA-2015-0250.html
http://rhn.redhat.com/errata/RHSA-2015-0251.html
http://rhn.redhat.com/errata/RHSA-2015-0252.html
http://rhn.redhat.com/errata/RHSA-2015-0253.html
http://rhn.redhat.com/errata/RHSA-2015-0254.html
http://rhn.redhat.com/errata/RHSA-2015-0255.html
http://rhn.redhat.com/errata/RHSA-2015-0256.html
http://rhn.redhat.com/errata/RHSA-2015-0257.html
http://security.gentoo.org/glsa/glsa-201502-15.xml
http://www.debian.org/security/2015/dsa-3171
http://www.mandriva.com/security/advisories?name=MDVSA-2015:081
http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.securityfocus.com/bid/72711
http://www.securitytracker.com/id/1031783
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.360345
http://www.ubuntu.com/usn/USN-2508-1
https://access.redhat.com/articles/1346913
https://bugzilla.redhat.com/show_bug.cgi?id=1191325
https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/ Exploit
https://support.lenovo.com/product_security/samba_remote_vuln
https://support.lenovo.com/us/en/product_security/samba_remote_vuln
https://www.exploit-db.com/exploits/36741/
https://www.samba.org/samba/security/CVE-2015-0240 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 6 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Vulnerability Environment Build with Dockerfile -> Docker Hub

docker docker-compose vulnerability vulnerability-research

Dockerfile Shell Python PHP Go Java HTML

Updated: 1 month, 2 weeks ago
15 stars 3 fork 3 watcher
Born at : Aug. 29, 2020, 5:04 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

jok3r*Jok3r* is a Python3 CLI application which is aimed at **helping penetration testers for network infrastructure and web black-box security tests**.

Dockerfile Shell Python Mathematica

Updated: 5 years, 4 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2019, 3:44 p.m. This repo has been linked 18 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0240 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0240 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd (by default, the root user). The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0249 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0250 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0251 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0252 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0253 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0254 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0255 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0256 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0257 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-0240 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c. An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd (by default, the root user).
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:0257 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-0240 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0255 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0256 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0253 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0254 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0249 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0251 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0252 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0250 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://support.lenovo.com/us/en/product_security/samba_remote_vuln [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html [No Types Assigned]
    Added Reference https://support.lenovo.com/product_security/samba_remote_vuln [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/36741/
    Added Reference http://marc.info/?l=bugtraq&m=143039217203031&w=2
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2015-0084.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:081
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:082
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142722696102151&w=2
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.360345
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html
  • CVE Modified by [email protected]

    Mar. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72711
    Added Reference http://security.gentoo.org/glsa/glsa-201502-15.xml
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html
  • CVE Modified by [email protected]

    Feb. 28, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031783
  • Modified Analysis by [email protected]

    Feb. 27, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0251.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0256.html
    Added Reference https://access.redhat.com/articles/1346913
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0255.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0253.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0249.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0250.html
    Added Reference http://www.debian.org/security/2015/dsa-3171
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0252.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0257.html
    Added Reference http://www.ubuntu.com/usn/USN-2508-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0254.html
  • Modified Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:3.5.22:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/ No Types Assigned https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/ Exploit
    Changed Reference Type https://www.samba.org/samba/security/CVE-2015-0240 No Types Assigned https://www.samba.org/samba/security/CVE-2015-0240 Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0240 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0240 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.43 }} 0.03%

score

0.99938

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability