RHEL 6 : samba (RHSA-2016:0015)

high Nessus Plugin ID 90077

Synopsis

The remote Red Hat host is missing one or more security updates for samba.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2016:0015 advisory.

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A man-in-the-middle vulnerability was found in the way connection signing was implemented by Samba. A remote attacker could use this flaw to downgrade an existing Samba client connection and force the use of plain text. (CVE-2015-5296)

A missing access control flaw was found in Samba. A remote, authenticated attacker could use this flaw to view the current snapshot on a Samba share, despite not having DIRECTORY_LIST access rights. (CVE-2015-5299)

Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory.
(CVE-2015-5330)

A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540)

An access flaw was found in the way Samba verified symbolic links when creating new files on a Samba share. A remote attacker could exploit this flaw to gain access to files outside of Samba's share path. (CVE-2015-5252)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as the original reporters of CVE-2015-5296, [email protected] as the original reporter of CVE-2015-5299, Jan Yenya Kasprzak and the Computer Systems Unit team at Faculty of Informatics, Masaryk University as the original reporters of CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of CVE-2015-5330.

All samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL samba package based on the guidance in RHSA-2016:0015.

See Also

http://www.nessus.org/u?b5ebafdf

https://access.redhat.com/errata/RHSA-2016:0015

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1276126

https://bugzilla.redhat.com/show_bug.cgi?id=1281326

https://bugzilla.redhat.com/show_bug.cgi?id=1288451

https://bugzilla.redhat.com/show_bug.cgi?id=1290288

https://bugzilla.redhat.com/show_bug.cgi?id=1290292

Plugin Details

Severity: High

ID: 90077

File Name: redhat-RHSA-2016-0015.nasl

Version: 2.15

Type: local

Agent: unix

Published: 3/22/2016

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2015-5330

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules, p-cpe:/a:redhat:enterprise_linux:samba-client, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-test, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-dc-libs, p-cpe:/a:redhat:enterprise_linux:samba-test-libs, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:samba-dc, p-cpe:/a:redhat:enterprise_linux:samba-test-devel, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-python, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2016

Vulnerability Publication Date: 12/29/2015

Reference Information

CVE: CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540

CWE: 135, 345, 41, 770, 862

RHSA: 2016:0015