RHEL 8 : samba (RHSA-2024:0423)

medium Nessus Plugin ID 189578

Synopsis

The remote Red Hat host is missing one or more security updates for samba.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0423 advisory.

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

* samba: out-of-bounds read in winbind AUTH_CRAP (CVE-2022-2127)

* samba: infinite loop in mdssvc RPC service for spotlight (CVE-2023-34966)

* samba: type confusion in mdssvc RPC service for spotlight (CVE-2023-34967)

* samba: spotlight server-side share path disclosure (CVE-2023-34968)

* samba: GnuTLS gnutls_rnd() can fail and give predictable random values (CVE-2022-1615)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL samba package based on the guidance in RHSA-2024:0423.

See Also

http://www.nessus.org/u?3a61c576

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2122649

https://bugzilla.redhat.com/show_bug.cgi?id=2222791

https://bugzilla.redhat.com/show_bug.cgi?id=2222793

https://bugzilla.redhat.com/show_bug.cgi?id=2222794

https://bugzilla.redhat.com/show_bug.cgi?id=2222795

https://access.redhat.com/errata/RHSA-2024:0423

Plugin Details

Severity: Medium

ID: 189578

File Name: redhat-RHSA-2024-0423.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2023-34968

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1615

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba-vfs-iouring, p-cpe:/a:redhat:enterprise_linux:python3-samba-test, p-cpe:/a:redhat:enterprise_linux:samba-krb5-printing, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules, p-cpe:/a:redhat:enterprise_linux:samba-client, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel, p-cpe:/a:redhat:enterprise_linux:python3-samba, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-test, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-winexe, p-cpe:/a:redhat:enterprise_linux:samba-common-libs, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:samba-test-libs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:libsmbclient

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 9/1/2022

Reference Information

CVE: CVE-2022-1615, CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968

CWE: 125, 330, 835, 843

IAVA: 2023-A-0376-S

RHSA: 2024:0423