RHEL 6 / 7 : samba (RHSA-2016:0447)

medium Nessus Plugin ID 89983

Synopsis

The remote Red Hat host is missing a security update for samba.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2016:0447 advisory.

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the original reporters.

This update also fixes the following bug:

* Under a high load, the vfs_glusterfs AIO code would hit a use-after-free error and cause a crash. This update fixes the affected code, and crashes no longer occur. (BZ #1315736)

All samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL samba package based on the guidance in RHSA-2016:0447.

See Also

http://www.nessus.org/u?f7e10988

https://access.redhat.com/errata/RHSA-2016:0447

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1309992

https://bugzilla.redhat.com/show_bug.cgi?id=1315736

Plugin Details

Severity: Medium

ID: 89983

File Name: redhat-RHSA-2016-0447.nasl

Version: 2.13

Type: local

Agent: unix

Published: 3/17/2016

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2015-7560

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules, p-cpe:/a:redhat:enterprise_linux:samba-client, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-test, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-common-libs, p-cpe:/a:redhat:enterprise_linux:samba-dc-libs, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:ctdb-devel, p-cpe:/a:redhat:enterprise_linux:samba-test-libs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, p-cpe:/a:redhat:enterprise_linux:ctdb-tests, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:samba-dc, p-cpe:/a:redhat:enterprise_linux:samba-test-devel, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:samba-python, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2015-7560

CWE: 284

RHSA: 2016:0447