SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2018:1687-1)

high Nessus Plugin ID 110531

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Samba was updated to 4.6.14, fixing bugs and security issues: Version update to 4.6.14 (bsc#1093664) :

+ vfs_ceph: add fake async pwrite/pread send/recv hooks;
(bso#13425).

+ Fix memory leak in vfs_ceph; (bso#13424).

+ winbind: avoid using fstrcpy(dcname,...) in
_dual_init_connection; (bso#13294).

+ s3:smb2_server: correctly maintain request counters for compound requests; (bso#13215).

+ s3: smbd: Unix extensions attempts to change wrong field in fchown call; (bso#13375).

+ s3:smbd: map nterror on smb2_flush errorpath;
(bso#13338).

+ vfs_glusterfs: Fix the wrong pointer being sent in glfs_fsync_async; (bso#13297).

+ s3: smbd: Fix possible directory fd leak if the underlying OS doesn't support fdopendir(); (bso#13270).

+ s3: ldap: Ensure the ADS_STRUCT pointer doesn't get freed on error, we don't own it here; (bso#13244).

+ s3:libsmb: allow -U'\\administrator' to work;
(bso#13206).

+ CVE-2018-1057: s4:dsdb: fix unprivileged password changes; (bso#13272); (bsc#1081024).

+ s3:smbd: Do not crash if we fail to init the session table; (bso#13315).

+ libsmb: Use smb2 tcon if conn_protocol >= SMB2_02;
(bso#13310).

+ smbXcli: Add 'force_channel_sequence'; (bso#13215).

+ smbd: Fix channel sequence number checks for long-running requests; (bso#13215).

+ s3:smb2_server: allow logoff, close, unlock, cancel and echo on expired sessions; (bso#13197).

+ s3:smbd: return the correct error for cancelled SMB2 notifies on expired sessions; (bso#13197).

+ samba: Only use async signal-safe functions in signal handler; (bso#13240).

+ subnet: Avoid a segfault when renaming subnet objects;
(bso#13031).

- Fix vfs_ceph with 'aio read size' or 'aio write size' > 0; (bsc#1093664).

+ vfs_ceph: add fake async pwrite/pread send/recv hooks;
(bso#13425).

+ Fix memory leak in vfs_ceph; (bso#13424).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1132=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1132=1

SUSE Linux Enterprise High Availability 12-SP3:zypper in -t patch SUSE-SLE-HA-12-SP3-2018-1132=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1132=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2018-1132=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1081024

https://bugzilla.suse.com/show_bug.cgi?id=1093664

https://www.suse.com/security/cve/CVE-2018-1057/

http://www.nessus.org/u?5fce8919

Plugin Details

Severity: High

ID: 110531

File Name: suse_SU-2018-1687-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/14/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libdcerpc-binding0, p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo, p-cpe:/a:novell:suse_linux:libdcerpc0, p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-krb5pac0, p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-nbt0, p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-standard0, p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo, p-cpe:/a:novell:suse_linux:libndr0, p-cpe:/a:novell:suse_linux:libndr0-debuginfo, p-cpe:/a:novell:suse_linux:libnetapi0, p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-credentials0, p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-errors0, p-cpe:/a:novell:suse_linux:libsamba-errors0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-passdb0, p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-util0, p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo, p-cpe:/a:novell:suse_linux:libsamdb0, p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbconf0, p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbldap0, p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo, p-cpe:/a:novell:suse_linux:libtevent-util0, p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-debuginfo, p-cpe:/a:novell:suse_linux:samba-debuginfo, p-cpe:/a:novell:suse_linux:samba-debugsource, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-libs-debuginfo, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 6/13/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-1057