EulerOS 2.0 SP3 : samba (EulerOS-SA-2021-1846)

high Nessus Plugin ID 149162

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4.
Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This flaw allows an authenticated user to possibly trigger a use-after-free or NULL pointer dereference. The highest threat from this vulnerability is to system availability.(CVE-2020-10730)

- A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request.
The highest threat from this vulnerability is to system availability.(CVE-2021-20277)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected samba packages.

See Also

http://www.nessus.org/u?8b77c51a

Plugin Details

Severity: High

ID: 149162

File Name: EulerOS_SA-2021-1846.nasl

Version: 1.3

Type: local

Published: 4/30/2021

Updated: 5/24/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-20277

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:libsmbclient, p-cpe:/a:huawei:euleros:libwbclient, p-cpe:/a:huawei:euleros:samba, p-cpe:/a:huawei:euleros:samba-client, p-cpe:/a:huawei:euleros:samba-client-libs, p-cpe:/a:huawei:euleros:samba-common, p-cpe:/a:huawei:euleros:samba-common-libs, p-cpe:/a:huawei:euleros:samba-common-tools, p-cpe:/a:huawei:euleros:samba-libs, p-cpe:/a:huawei:euleros:samba-python, p-cpe:/a:huawei:euleros:samba-winbind, p-cpe:/a:huawei:euleros:samba-winbind-clients, p-cpe:/a:huawei:euleros:samba-winbind-modules, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/30/2021

Reference Information

CVE: CVE-2020-10730, CVE-2021-20277