Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0239

Published: 28 May 2014

The internal DNS server in Samba 4.x before 4.0.18 does not check the QR field in the header section of an incoming DNS message before sending a response, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged response packet that triggers a communication loop, a related issue to CVE-1999-0103.

Notes

AuthorNote
mdeslaur
4.x only

Priority

Medium

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

saucy Not vulnerable

trusty
Released (2:4.1.6+dfsg-1ubuntu2.14.04.2)
upstream
Released (4.0.18)
utopic Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
vivid Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
wily Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
xenial Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
yakkety Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
zesty Not vulnerable
(2:4.1.8+dfsg-1ubuntu1)
Patches:
upstream: http://git.samba.org/?p=samba.git;a=commit;h=bb0871c3ec44f6fb5fbd01e0f1522dfd7934cfe5
samba4
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist

upstream Needs triage

utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist