Oracle Linux 7 : samba (ELSA-2014-1008)

high Nessus Plugin ID 77009

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2014:1008 :

Updated samba packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in Samba's NetBIOS message block daemon (nmbd). An attacker on the local network could use this flaw to send specially crafted packets that, when processed by nmbd, could possibly lead to arbitrary code execution with root privileges.
(CVE-2014-3560)

This update also fixes the following bug :

* Prior to this update, Samba incorrectly used the O_TRUNC flag when using the open(2) system call to access the contents of a file that was already opened by a different process, causing the file's previous contents to be removed. With this update, the O_TRUNC flag is no longer used in the above scenario, and file corruption no longer occurs. (BZ#1115490)

All Samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected samba packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2014-August/004330.html

Plugin Details

Severity: High

ID: 77009

File Name: oraclelinux_ELSA-2014-1008.nasl

Version: 1.12

Type: local

Agent: unix

Published: 8/6/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:libsmbclient, p-cpe:/a:oracle:linux:libsmbclient-devel, p-cpe:/a:oracle:linux:libwbclient, p-cpe:/a:oracle:linux:libwbclient-devel, p-cpe:/a:oracle:linux:samba, p-cpe:/a:oracle:linux:samba-client, p-cpe:/a:oracle:linux:samba-common, p-cpe:/a:oracle:linux:samba-dc, p-cpe:/a:oracle:linux:samba-dc-libs, p-cpe:/a:oracle:linux:samba-devel, p-cpe:/a:oracle:linux:samba-libs, p-cpe:/a:oracle:linux:samba-pidl, p-cpe:/a:oracle:linux:samba-python, p-cpe:/a:oracle:linux:samba-test, p-cpe:/a:oracle:linux:samba-test-devel, p-cpe:/a:oracle:linux:samba-vfs-glusterfs, p-cpe:/a:oracle:linux:samba-winbind, p-cpe:/a:oracle:linux:samba-winbind-clients, p-cpe:/a:oracle:linux:samba-winbind-krb5-locator, p-cpe:/a:oracle:linux:samba-winbind-modules, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 8/5/2014

Vulnerability Publication Date: 8/6/2014

Reference Information

CVE: CVE-2014-3560

BID: 69021

RHSA: 2014:1008