Ubuntu 23.10 : Samba vulnerabilities (USN-6425-3)

medium Nessus Plugin ID 183272

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6425-3 advisory.

USN-6425-1 fixed vulnerabilities in Samba. This update provides the corresponding updates for Ubuntu 23.10.

Original advisory details:

Sri Nagasubramanian discovered that the Samba acl_xattr VFS module

incorrectly handled read-only files. When Samba is configured to ignore

system ACLs, a remote attacker could possibly use this issue to truncate

read-only files. (CVE-2023-4091)

Andrew Bartlett discovered that Samba incorrectly handled the DirSync

control. A remote attacker with an RODC DC account could possibly use this

issue to obtain all domain secrets. (CVE-2023-4154)

Andrew Bartlett discovered that Samba incorrectly handled the rpcecho

development server. A remote attacker could possibly use this issue to

cause Samba to stop responding, resulting in a denial of service.

(CVE-2023-42669)

Kirin van der Veer discovered that Samba incorrectly handled certain RPC

service listeners. A remote attacker could possibly use this issue to cause

Samba to start multiple incompatible RPC listeners, resulting in a denial

of service. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04.

(CVE-2023-42670)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6425-3

Plugin Details

Severity: Medium

ID: 183272

File Name: ubuntu_USN-6425-3.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/18/2023

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2023-4154

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libldb-dev, p-cpe:/a:canonical:ubuntu_linux:samba-vfs-modules, p-cpe:/a:canonical:ubuntu_linux:libpam-winbind, p-cpe:/a:canonical:ubuntu_linux:samba-common, p-cpe:/a:canonical:ubuntu_linux:samba-dev, p-cpe:/a:canonical:ubuntu_linux:libwbclient0, p-cpe:/a:canonical:ubuntu_linux:samba-common-bin, p-cpe:/a:canonical:ubuntu_linux:samba-ad-provision, p-cpe:/a:canonical:ubuntu_linux:libwbclient-dev, p-cpe:/a:canonical:ubuntu_linux:winbind, p-cpe:/a:canonical:ubuntu_linux:samba-dsdb-modules, p-cpe:/a:canonical:ubuntu_linux:python3-samba, p-cpe:/a:canonical:ubuntu_linux:registry-tools, p-cpe:/a:canonical:ubuntu_linux:samba-testsuite, p-cpe:/a:canonical:ubuntu_linux:smbclient, p-cpe:/a:canonical:ubuntu_linux:ldb-tools, p-cpe:/a:canonical:ubuntu_linux:ctdb, p-cpe:/a:canonical:ubuntu_linux:samba-libs, p-cpe:/a:canonical:ubuntu_linux:samba-ad-dc, p-cpe:/a:canonical:ubuntu_linux:libsmbclient, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:libnss-winbind, p-cpe:/a:canonical:ubuntu_linux:python3-ldb, p-cpe:/a:canonical:ubuntu_linux:samba, p-cpe:/a:canonical:ubuntu_linux:libsmbclient-dev, p-cpe:/a:canonical:ubuntu_linux:python3-ldb-dev, p-cpe:/a:canonical:ubuntu_linux:libldb2

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2023

Vulnerability Publication Date: 10/10/2023

Reference Information

CVE: CVE-2023-4091, CVE-2023-4154, CVE-2023-42669, CVE-2023-42670

IAVA: 2023-A-0535

USN: 6425-3