Related Vulnerabilities: CVE-2016-2123  

The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects, this makes the defect additionally a remote privilege escalation.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption.
By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects, this makes the defect additionally a remote privilege escalation.

AVG-111 samba 4.5.2-1 4.5.3-1 Critical Fixed FS#52219

22 Dec 2016 ASA-201612-19 AVG-111 samba Critical multiple issues

https://www.samba.org/samba/security/CVE-2016-2123.html