Samba 3.2.x < 4.1.23 / 4.2.x < 4.2.9 / 4.3.x < 4.3.6 / 4.4.0 < 4.4.0rc4 Multiple Vulnerabilities

medium Nessus Plugin ID 90098

Synopsis

The remote Samba server is affected by multiple vulnerabilities.

Description

According to its banner, the version of Samba running on the remote host is 3.2.x prior to 4.1.23, 4.2.x prior to 4.2.9, 4.3.x prior to 4.3.6, or 4.4.0 prior to 4.4.0rc4. It is, therefore, affected by the following vulnerabilities :

- A security bypass vulnerability exists in the SMB1 implementation that is triggered when a symlink created to a file or directory using SMB1 UNIX extensions is accessed using non-UNIX SMB1 calls. An authenticated, remote attacker can exploit this to overwrite file and directory ACLs. (CVE-2015-7560)

- An out-of-bounds read error exists in the internal DNS server due to improper handling of TXT records when an AD DC is configured. An authenticated, remote attacker can exploit this, via a crafted DNS TXT record, to cause a crash or disclose memory contents. (CVE-2016-0771)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.1.23 / 4.2.9 / 4.3.6 / 4.4.0rc4 or later.

See Also

https://www.samba.org/samba/security/CVE-2015-7560.html

https://www.samba.org/samba/security/CVE-2016-0771.html

https://www.samba.org/samba/history/samba-4.1.23.html

https://www.samba.org/samba/history/samba-4.2.9.html

https://www.samba.org/samba/history/samba-4.3.6.html

Plugin Details

Severity: Medium

ID: 90098

File Name: samba_4_3_6.nasl

Version: 1.6

Type: remote

Family: Misc.

Published: 3/23/2016

Updated: 11/20/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:P

CVSS Score Source: CVE-2016-0771

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: Settings/ParanoidReport, SMB/samba, SMB/NativeLanManager

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2016

Vulnerability Publication Date: 3/8/2016

Reference Information

CVE: CVE-2015-7560, CVE-2016-0771