CentOS 7 : samba (CESA-2017:2790)

high Nessus Plugin ID 103386

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es) :

* It was found that samba did not enforce 'SMB signing' when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.
(CVE-2017-12150)

* A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack. (CVE-2017-12151)

* An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163)

Red Hat would like to thank the Samba project for reporting CVE-2017-12150 and CVE-2017-12151 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163. Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of CVE-2017-12150 and CVE-2017-12151.

Solution

Update the affected samba packages.

See Also

http://www.nessus.org/u?e1103118

Plugin Details

Severity: High

ID: 103386

File Name: centos_RHSA-2017-2790.nasl

Version: 3.12

Type: local

Agent: unix

Published: 9/22/2017

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2017-12150

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:ctdb, p-cpe:/a:centos:centos:ctdb-tests, p-cpe:/a:centos:centos:libsmbclient, p-cpe:/a:centos:centos:libsmbclient-devel, p-cpe:/a:centos:centos:libwbclient, p-cpe:/a:centos:centos:libwbclient-devel, p-cpe:/a:centos:centos:samba, p-cpe:/a:centos:centos:samba-client, p-cpe:/a:centos:centos:samba-client-libs, p-cpe:/a:centos:centos:samba-common, p-cpe:/a:centos:centos:samba-common-libs, p-cpe:/a:centos:centos:samba-common-tools, p-cpe:/a:centos:centos:samba-dc, p-cpe:/a:centos:centos:samba-dc-libs, p-cpe:/a:centos:centos:samba-devel, p-cpe:/a:centos:centos:samba-krb5-printing, p-cpe:/a:centos:centos:samba-libs, p-cpe:/a:centos:centos:samba-pidl, p-cpe:/a:centos:centos:samba-python, p-cpe:/a:centos:centos:samba-test, p-cpe:/a:centos:centos:samba-test-libs, p-cpe:/a:centos:centos:samba-vfs-glusterfs, p-cpe:/a:centos:centos:samba-winbind, p-cpe:/a:centos:centos:samba-winbind-clients, p-cpe:/a:centos:centos:samba-winbind-krb5-locator, p-cpe:/a:centos:centos:samba-winbind-modules, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2017

Vulnerability Publication Date: 7/26/2018

Reference Information

CVE: CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

RHSA: 2017:2790