Mandrake Linux Security Advisory : samba (MDKSA-2003:032)

critical Nessus Plugin ID 14016

Synopsis

The remote Mandrake Linux host is missing one or more security updates.

Description

<p>The SuSE security team, during an audit of the Samba source code, found a flaw in the main smbd code which could allow an external attacker to remotely and anonymously gain root privilege on a system running the Samba server. This flaw exists in all version of Samba 2.x up to and including 2.2.7a. The Samba team announced 2.2.8 today, however these updated packages include a patch that corrects this problem.</p>

<p>MandrakeSoft urges all users to upgrade immediately. If you are unable to apply the updated packages (perhaps due to unavailability on your preferred mirror), the following steps can be taken to protect an unpatched system:</p>

<p>The 'hosts allow' and 'hosts deny' options in the smb.conf file can be used to allow access to your Samba server by only selected hosts;
for example:</p>

<pre> hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24 hosts deny = 0.0.0.0/0 </pre>

<p>This will disallow all connections from machines that are not the localhost or in the 192.168.2 and 192.168.3 private networks.
Alternatively, you can tell Samba to listen to only specific network interfaces by using the 'interfaces' and 'bind interfaces only' options:</p>

<pre> interfaces = eth1 lo bind interfaces only = yes </pre>

<p>Obviously, use the internal interface for your network and not an external interface connected to the internet. You may also choose to firewall off some UDP and TCP ports in addition to the previously mentioned suggestions by blocking external access to ports 137 and 138 (UDP) and ports 139 and 445 (TCP).</p>

<p>These steps should only be used as a temporary preventative measure and all users should upgrade as quickly as possible.</p>

<p>Thanks to Sebastian Krahmer and the SuSE security team for performing the audit, Jeremy Allison for providing the fix, and Andrew Tridgell for providing advice on how to protect an unpatched Samba system.</p>

Solution

Update the affected packages.

See Also

http://www.samba.org/samba/history/samba-2.2.10.html

Plugin Details

Severity: Critical

ID: 14016

File Name: mandrake_MDKSA-2003-032.nasl

Version: 1.21

Type: local

Published: 7/31/2004

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:nss_wins, p-cpe:/a:mandriva:linux:samba-client, p-cpe:/a:mandriva:linux:samba-common, p-cpe:/a:mandriva:linux:samba-doc, p-cpe:/a:mandriva:linux:samba-server, p-cpe:/a:mandriva:linux:samba-swat, p-cpe:/a:mandriva:linux:samba-winbind, cpe:/o:mandrakesoft:mandrake_linux:8.0, cpe:/o:mandrakesoft:mandrake_linux:8.1, cpe:/o:mandrakesoft:mandrake_linux:8.2, cpe:/o:mandrakesoft:mandrake_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/15/2003

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2003-0085, CVE-2003-0086

MDKSA: 2003:032