RHEL 6 : samba4 (RHSA-2016:0449)

medium Nessus Plugin ID 89955

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links. An authenticated user could use this flaw to gain access to an arbitrary file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Jeremy Allison (Google) and the Samba team as the original reporters.

All samba4 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0449

https://access.redhat.com/security/cve/cve-2015-7560

Plugin Details

Severity: Medium

ID: 89955

File Name: redhat-RHSA-2016-0449.nasl

Version: 2.11

Type: local

Agent: unix

Published: 3/16/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba4, p-cpe:/a:redhat:enterprise_linux:samba4-client, p-cpe:/a:redhat:enterprise_linux:samba4-common, p-cpe:/a:redhat:enterprise_linux:samba4-dc, p-cpe:/a:redhat:enterprise_linux:samba4-dc-libs, p-cpe:/a:redhat:enterprise_linux:samba4-debuginfo, p-cpe:/a:redhat:enterprise_linux:samba4-devel, p-cpe:/a:redhat:enterprise_linux:samba4-libs, p-cpe:/a:redhat:enterprise_linux:samba4-pidl, p-cpe:/a:redhat:enterprise_linux:samba4-python, p-cpe:/a:redhat:enterprise_linux:samba4-swat, p-cpe:/a:redhat:enterprise_linux:samba4-test, p-cpe:/a:redhat:enterprise_linux:samba4-winbind, p-cpe:/a:redhat:enterprise_linux:samba4-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba4-winbind-krb5-locator, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2015-7560

RHSA: 2016:0449