Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities

high Nessus Plugin ID 138223

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 4.x prior to 4.10.17, 4.11.x prior to 4.11.11, or 4.12.x prior to 4.12.4. It is, therefore, affected by multiple vulnerabilities, including the following:

- The AD DC NBT server in Samba 4.0 will enter a CPU spin and not process further requests once it receives an empty (zero-length) UDP packet to port 137. (CVE-2020-14303)

- Compression of replies to NetBIOS over TCP/IP name resolution and DNS packets (which can be supplied as UDP requests) can be abused to consume excessive amounts of CPU on the Samba AD DC (only).
(CVE-2020-10745)

- The use of the paged_results or VLV controls against the Global Catalog LDAP server on the AD DC will cause a use-after-free. (CVE-2020-10760)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.10.17 / 4.11.11 / 4.12.4 or later.

See Also

https://www.samba.org/samba/security/CVE-2020-10760.html

https://www.samba.org/samba/security/CVE-2020-14303.html

https://www.samba.org/samba/security/CVE-2020-10730.html

https://www.samba.org/samba/security/CVE-2020-10745.html

https://www.samba.org/samba/latest_news.html#4.12.4

Plugin Details

Severity: High

ID: 138223

File Name: samba_4_12_4.nasl

Version: 1.7

Type: remote

Family: Misc.

Published: 7/9/2020

Updated: 3/1/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-10745

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14303

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2020

Vulnerability Publication Date: 7/2/2020

Reference Information

CVE: CVE-2020-10730, CVE-2020-10745, CVE-2020-10760, CVE-2020-14303

IAVA: 2020-A-0288-S