Lucene search

K
zdiAnonymousZDI-07-033
HistoryJul 11, 2007 - 12:00 a.m.

Samba lsa_io_trans_names Heap Overflow Vulnerability

2007-07-1100:00:00
Anonymous
www.zerodayinitiative.com
23

EPSS

0.965

Percentile

99.6%

This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Samba. User interaction is not required to exploit this vulnerability. The specific flaw exists in the parsing of RPC requests to the LSA RPC interface. When parsing a request to LsarLookupSids/LsarLookupSids2, heap allocation is calculated based on user input. By specifying invalid values, heap blocks can be overwritten leading to remote code execution.