Samba 3.6.x < 4.11.15 / 4.12.x < 4.12.9 / 4.13.x < 4.13.1 Multiple Vulnerabilities

medium Nessus Plugin ID 142419

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 3.6.x prior to 4.11.15, 4.12.x prior to 4.12.9, or 4.13.x prior to 4.13.1. It is, therefore, potentially affected by multiple vulnerabilities, including the following:

- A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the Winbind service causing denial of service. (CVE-2020-14323)

- A missing permissions check on a directory handle can leak file name information to unprivileged accounts.
(CVE-2020-14318)

- An error in Samba's dnsserver RPC pipe when no data is present in the DNS records additional section. An authenticated, non-admin user can exploit this to crash the DNS server by adding invalid records.
(CVE-2020-14383)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.11.15 / 4.12.9 / 4.13.1 or later.

See Also

https://www.samba.org/samba/security/CVE-2020-14383.html

https://www.samba.org/samba/security/CVE-2020-14323.html

https://www.samba.org/samba/security/CVE-2020-14318.html

https://www.samba.org/samba/history/security.html

Plugin Details

Severity: Medium

ID: 142419

File Name: samba_4_13_1.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 11/4/2020

Updated: 6/3/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2020-14318

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: Settings/ParanoidReport, SMB/samba, SMB/NativeLanManager

Exploit Ease: No known exploits are available

Patch Publication Date: 10/29/2020

Vulnerability Publication Date: 10/29/2020

Reference Information

CVE: CVE-2020-14318, CVE-2020-14323, CVE-2020-14383

IAVA: 2020-A-0508-S