Synology DiskStation Manager Samba Out-of-bounds Read (CVE-2019-14907)

medium Tenable OT Security Plugin ID 502414

Synopsis

The remote OT asset is affected by a vulnerability.

Description

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with log level = 3 (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?a0c43f85

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907

https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html

https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html

http://www.nessus.org/u?26acda42

http://www.nessus.org/u?98c7310a

https://security.gentoo.org/glsa/202003-52

https://security.netapp.com/advisory/ntap-20200122-0001/

https://usn.ubuntu.com/4244-1/

https://www.samba.org/samba/security/CVE-2019-14907.html

https://www.synology.com/security/advisory/Synology_SA_20_01

Plugin Details

Severity: Medium

ID: 502414

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/2/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-14907

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.2

Required KB Items: Tenable.ot/Synology

Exploit Ease: No known exploits are available

Patch Publication Date: 1/21/2020

Vulnerability Publication Date: 1/21/2020

Reference Information

CVE: CVE-2019-14907

CWE: 125