Samba 4.x < 4.9.17 / 4.10.x < 4.10.11 / 4.11.x < 4.11.3 Multiple Vulnerabilities

medium Nessus Plugin ID 132023

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 4.x prior to 4.9.17, 4.10.x prior to 4.10.11, or 4.11.x prior to 4.11.3. It is, therefore, affected by multiple vulnerabilities:

- A denial of service (DoS) vulnerability exists in the ldb_qsort() and dns_name_compare() routines due to how the routines handle case sensitivity of DNS records. An authenticated, remote attacker can exploit this issue, by registering a DNS record matching the name of the DNS zone, to cause the process to stop responding. (CVE-2019-14861)

- An issue exists where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable.
However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set. (CVE-2019-14870)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.9.17 / 4.10.11 / 4.11.3 or later.

See Also

https://www.samba.org/samba/security/CVE-2019-14861.html

https://www.samba.org/samba/security/CVE-2019-14870.html

Plugin Details

Severity: Medium

ID: 132023

File Name: samba_4_11_3.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 12/13/2019

Updated: 1/23/2020

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-14870

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: Settings/ParanoidReport, SMB/samba, SMB/NativeLanManager

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2019

Vulnerability Publication Date: 12/10/2019

Reference Information

CVE: CVE-2019-14861, CVE-2019-14870