EulerOS 2.0 SP8 : samba (EulerOS-SA-2019-2303)

medium Nessus Plugin ID 131369

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.(CVE-2019-14833)

- A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.(CVE-2019-14847)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected samba packages.

See Also

http://www.nessus.org/u?b378ced8

Plugin Details

Severity: Medium

ID: 131369

File Name: EulerOS_SA-2019-2303.nasl

Version: 1.5

Type: local

Published: 11/27/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ctdb, p-cpe:/a:huawei:euleros:ctdb-tests, p-cpe:/a:huawei:euleros:libsmbclient, p-cpe:/a:huawei:euleros:libwbclient, p-cpe:/a:huawei:euleros:python2-samba, p-cpe:/a:huawei:euleros:python2-samba-test, p-cpe:/a:huawei:euleros:python3-samba, p-cpe:/a:huawei:euleros:python3-samba-test, p-cpe:/a:huawei:euleros:samba, p-cpe:/a:huawei:euleros:samba-client, p-cpe:/a:huawei:euleros:samba-client-libs, p-cpe:/a:huawei:euleros:samba-pidl, p-cpe:/a:huawei:euleros:samba-test, p-cpe:/a:huawei:euleros:samba-test-libs, p-cpe:/a:huawei:euleros:samba-winbind, p-cpe:/a:huawei:euleros:samba-winbind-clients, p-cpe:/a:huawei:euleros:samba-winbind-krb5-locator, p-cpe:/a:huawei:euleros:samba-winbind-modules, cpe:/o:huawei:euleros:2.0, p-cpe:/a:huawei:euleros:samba-common, p-cpe:/a:huawei:euleros:samba-common-libs, p-cpe:/a:huawei:euleros:samba-common-tools, p-cpe:/a:huawei:euleros:samba-dc-libs, p-cpe:/a:huawei:euleros:samba-krb5-printing, p-cpe:/a:huawei:euleros:samba-libs

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/27/2019

Reference Information

CVE: CVE-2019-14833, CVE-2019-14847