SUSE SLES11 Security Update : samba (SUSE-SU-2016:0032-1)

high Nessus Plugin ID 87863

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for Samba fixes the following security issues :

- CVE-2015-5330: Remote read memory exploit in LDB (bnc#958586).

- CVE-2015-5252: Insufficient symlink verification (file access outside the share) (bnc#958582).

- CVE-2015-5296: No man in the middle protection when forcing smb encryption on the client side (bnc#958584).

- CVE-2015-5299: Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2) (bnc#958583).

Non-security issues fixed :

- Prevent NULL pointer access in samlogon fallback when security credentials are null (bnc#949022).

- Address unrecoverable winbind failure: 'key length too large' (bnc#934299).

- Take resource group sids into account when caching netsamlogon data (bnc#912457).

- Use domain name if search by domain SID fails to send SIDHistory lookups to correct idmap backend (bnc#773464).

- Remove deprecated base_rid example from idmap_rid manpage (bnc#913304).

- Purge printer name cache on spoolss SetPrinter change (bnc#901813).

- Fix lookup of groups with 'Local Domain' scope from Active Directory (bnc#948244).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP2-LTSS :

zypper in -t patch slessp2-samba-12297=1

SUSE Linux Enterprise Debuginfo 11-SP2 :

zypper in -t patch dbgsp2-samba-12297=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=295284

https://bugzilla.suse.com/show_bug.cgi?id=773464

https://bugzilla.suse.com/show_bug.cgi?id=901813

https://bugzilla.suse.com/show_bug.cgi?id=912457

https://bugzilla.suse.com/show_bug.cgi?id=913304

https://bugzilla.suse.com/show_bug.cgi?id=934299

https://bugzilla.suse.com/show_bug.cgi?id=948244

https://bugzilla.suse.com/show_bug.cgi?id=949022

https://bugzilla.suse.com/show_bug.cgi?id=958582

https://bugzilla.suse.com/show_bug.cgi?id=958583

https://bugzilla.suse.com/show_bug.cgi?id=958584

https://bugzilla.suse.com/show_bug.cgi?id=958586

https://www.suse.com/security/cve/CVE-2015-5252/

https://www.suse.com/security/cve/CVE-2015-5296/

https://www.suse.com/security/cve/CVE-2015-5299/

https://www.suse.com/security/cve/CVE-2015-5330/

http://www.nessus.org/u?30e585f4

Plugin Details

Severity: High

ID: 87863

File Name: suse_SU-2016-0032-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 1/12/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ldapsmb, p-cpe:/a:novell:suse_linux:libldb1, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libtalloc2, p-cpe:/a:novell:suse_linux:libtdb1, p-cpe:/a:novell:suse_linux:libtevent0, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-krb-printing, p-cpe:/a:novell:suse_linux:samba-winbind, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2016

Vulnerability Publication Date: 12/29/2015

Reference Information

CVE: CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330