Oracle Linux 6 : samba (ELSA-2016-0011)

high Nessus Plugin ID 87798

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2016:0011 :

Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A man-in-the-middle vulnerability was found in the way 'connection signing' was implemented by Samba. A remote attacker could use this flaw to downgrade an existing Samba client connection and force the use of plain text. (CVE-2015-5296)

A missing access control flaw was found in Samba. A remote, authenticated attacker could use this flaw to view the current snapshot on a Samba share, despite not having DIRECTORY_LIST access rights. (CVE-2015-5299)

An access flaw was found in the way Samba verified symbolic links when creating new files on a Samba share. A remote attacker could exploit this flaw to gain access to files outside of Samba's share path.
(CVE-2015-5252)

Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as the original reporters of CVE-2015-5296, [email protected] as the original reporter of CVE-2015-5299, Jan 'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of Informatics, Masaryk University as the original reporters of CVE-2015-5252.

All samba users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected samba packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2016-January/005667.html

Plugin Details

Severity: High

ID: 87798

File Name: oraclelinux_ELSA-2016-0011.nasl

Version: 2.10

Type: local

Agent: unix

Published: 1/8/2016

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:libsmbclient, p-cpe:/a:oracle:linux:libsmbclient-devel, p-cpe:/a:oracle:linux:samba, p-cpe:/a:oracle:linux:samba-client, p-cpe:/a:oracle:linux:samba-common, p-cpe:/a:oracle:linux:samba-doc, p-cpe:/a:oracle:linux:samba-domainjoin-gui, p-cpe:/a:oracle:linux:samba-glusterfs, p-cpe:/a:oracle:linux:samba-swat, p-cpe:/a:oracle:linux:samba-winbind, p-cpe:/a:oracle:linux:samba-winbind-clients, p-cpe:/a:oracle:linux:samba-winbind-devel, p-cpe:/a:oracle:linux:samba-winbind-krb5-locator, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/7/2016

Vulnerability Publication Date: 12/29/2015

Reference Information

CVE: CVE-2015-5252, CVE-2015-5296, CVE-2015-5299

RHSA: 2016:0011