Samba 4.12.x < 4.12.14 / 4.13.x < 4.13.7 / 4.14.x < 4.14.2 Multiple DoS

high Nessus Plugin ID 149699

Synopsis

The remote Samba server is potentially affected by multiple denial of service vulnerabilities.

Description

The version of Samba running on the remote host is 4.12.x prior to 4.12.14, 4.13.x prior to 4.13.7, or 4.14.x prior to 4.14.2. It is, therefore, potentially affected by multiple vulnerabilities:

- A denial of service (DoS) vulnerability exists in the Samba AD DC LDAP server. An unauthenticated, remote attacker can exploit this issue, via easily crafted DNs as part of a bind request. This can cause the samba server to crash and stop responding. (CVE-2020-27840)

- A denial of service (DoS) vulnerability exists in the Samba AD DC LDAP server. An unauthenticated, remote attacker can exploit this issue, via easily crafted LDAP attributes that contain multiple, consecutive, leading spaces. This can cause the samba server process handling the request to crash and stop responding.
(CVE-2021-20277)

- User-controlled LDAP filter strings against the AD DC LDAP server may crash the LDAP server. (CVE-2021-20277)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.12.14 / 4.13.7 / 4.14.2 or later.

See Also

https://www.samba.org/samba/security/CVE-2020-27840.html

https://www.samba.org/samba/security/CVE-2021-20277.html

https://www.samba.org/samba/history/security.html

Plugin Details

Severity: High

ID: 149699

File Name: samba_4_14_2.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 5/19/2021

Updated: 6/3/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-20277

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 3/24/2021

Vulnerability Publication Date: 3/24/2021

Reference Information

CVE: CVE-2020-27840, CVE-2021-20277

IAVA: 2021-A-0140-S