7.5
HIGH
CVE-2015-7540
Samba LDAP Denial of Service Vulnerability
Description

The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets.

INFO

Published Date :

Dec. 29, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-7540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=9d989c9dd7a5b92d0c5d65287935471b83b6e884 [No types assigned]
    Added Reference Red Hat, Inc. https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=530d50a1abdcdf4d1775652d4c456c1274d83d8d [No types assigned]
    Removed Reference Red Hat, Inc. https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d
    Removed Reference Red Hat, Inc. https://git.samba.org/?p=samba.git;a=commit;h=9d989c9dd7a5b92d0c5d65287935471b83b6e884
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3433 No Types Assigned http://www.debian.org/security/2016/dsa-3433 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/79736 No Types Assigned http://www.securityfocus.com/bid/79736 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034492 No Types Assigned http://www.securitytracker.com/id/1034492 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2855-1 No Types Assigned http://www.ubuntu.com/usn/USN-2855-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2855-2 No Types Assigned http://www.ubuntu.com/usn/USN-2855-2 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1288451 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1288451 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d No Types Assigned https://git.samba.org/?p=samba.git;a=commit;h=530d50a1abdcdf4d1775652d4c456c1274d83d8d Patch, Vendor Advisory
    Changed Reference Type https://git.samba.org/?p=samba.git;a=commit;h=9d989c9dd7a5b92d0c5d65287935471b83b6e884 No Types Assigned https://git.samba.org/?p=samba.git;a=commit;h=9d989c9dd7a5b92d0c5d65287935471b83b6e884 Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-47 No Types Assigned https://security.gentoo.org/glsa/201612-47 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.1.22
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-47 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2855-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034492 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3433 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2855-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79736 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Dec. 30, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.samba.org/samba/security/CVE-2015-7540.html No Types Assigned https://www.samba.org/samba/security/CVE-2015-7540.html Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Dec. 30, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7540 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7540 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.25 }} 8.98%

score

0.94985

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability