RHEL 4 / 5 : samba (RHSA-2009:1529)

medium Nessus Plugin ID 42286

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Samba is a suite of programs used by machines to share files, printers, and other information.

A denial of service flaw was found in the Samba smbd daemon. An authenticated, remote user could send a specially crafted response that would cause an smbd child process to enter an infinite loop. An authenticated, remote user could use this flaw to exhaust system resources by opening multiple CIFS sessions. (CVE-2009-2906)

An uninitialized data access flaw was discovered in the smbd daemon when using the non-default 'dos filemode' configuration option in 'smb.conf'. An authenticated, remote user with write access to a file could possibly use this flaw to change an access control list for that file, even when such access should have been denied. (CVE-2009-1888)

A flaw was discovered in the way Samba handled users without a home directory set in the back-end password database (e.g. '/etc/passwd').
If a share for the home directory of such a user was created (e.g.
using the automated '[homes]' share), any user able to access that share could see the whole file system, possibly bypassing intended access restrictions. (CVE-2009-2813)

The mount.cifs program printed CIFS passwords as part of its debug output when running in verbose mode. When mount.cifs had the setuid bit set, a local, unprivileged user could use this flaw to disclose passwords from a file that would otherwise be inaccessible to that user. Note: mount.cifs from the samba packages distributed by Red Hat does not have the setuid bit set. This flaw only affected systems where the setuid bit was manually set by an administrator.
(CVE-2009-2948)

Users of Samba should upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2009-1888

https://access.redhat.com/security/cve/cve-2009-2813

https://access.redhat.com/security/cve/cve-2009-2906

https://access.redhat.com/security/cve/cve-2009-2948

https://access.redhat.com/errata/RHSA-2009:1529

Plugin Details

Severity: Medium

ID: 42286

File Name: redhat-RHSA-2009-1529.nasl

Version: 1.30

Type: local

Agent: unix

Published: 10/28/2009

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-client, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-swat, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.8, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2009

Vulnerability Publication Date: 6/24/2009

Reference Information

CVE: CVE-2009-1888, CVE-2009-2813, CVE-2009-2906, CVE-2009-2948

BID: 36363, 36572, 36573

CWE: 264

RHSA: 2009:1529