RHEL 6 / 7 : samba (RHSA-2017:3261)

critical Nessus Plugin ID 104800

Synopsis

The remote Red Hat host is missing one or more security updates for samba.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3261 advisory.

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

* A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746)

* A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.
(CVE-2017-15275)

Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL samba package based on the guidance in RHSA-2017:3261.

See Also

http://www.nessus.org/u?39881c43

https://access.redhat.com/errata/RHSA-2017:3261

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1511899

https://bugzilla.redhat.com/show_bug.cgi?id=1512465

Plugin Details

Severity: Critical

ID: 104800

File Name: redhat-RHSA-2017-3261.nasl

Version: 3.17

Type: local

Agent: unix

Published: 11/28/2017

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-14746

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ctdb-tests, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:samba-dc, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:samba-python, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel, p-cpe:/a:redhat:enterprise_linux:samba-krb5-printing, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules, p-cpe:/a:redhat:enterprise_linux:samba-client, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-test, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-common-libs, p-cpe:/a:redhat:enterprise_linux:samba-dc-libs, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:samba-test-libs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/27/2017

Vulnerability Publication Date: 11/27/2017

Reference Information

CVE: CVE-2017-14746, CVE-2017-15275

RHSA: 2017:3261