SUSE SLES11 Security Update : samba (SUSE-SU-2020:14525-1)

medium Nessus Plugin ID 150674

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2020:14525-1 advisory.

- A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the attacker. (CVE-2020-14318)

- A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service. (CVE-2020-14323)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1173902

https://bugzilla.suse.com/1173994

http://www.nessus.org/u?0807f57c

https://www.suse.com/security/cve/CVE-2020-14318

https://www.suse.com/security/cve/CVE-2020-14323

Plugin Details

Severity: Medium

ID: 150674

File Name: suse_SU-2020-14525-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/10/2021

Updated: 6/10/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2020-14318

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ldapsmb, p-cpe:/a:novell:suse_linux:libldb1, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libsmbclient0-32bit, p-cpe:/a:novell:suse_linux:libtalloc2, p-cpe:/a:novell:suse_linux:libtalloc2-32bit, p-cpe:/a:novell:suse_linux:libtdb1, p-cpe:/a:novell:suse_linux:libtdb1-32bit, p-cpe:/a:novell:suse_linux:libtevent0, p-cpe:/a:novell:suse_linux:libtevent0-32bit, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:libwbclient0-32bit, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-32bit, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-32bit, p-cpe:/a:novell:suse_linux:samba-doc, p-cpe:/a:novell:suse_linux:samba-krb-printing, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-32bit, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/30/2020

Vulnerability Publication Date: 10/29/2020

Reference Information

CVE: CVE-2020-14318, CVE-2020-14323

IAVA: 2020-A-0508-S

SuSE: SUSE-SU-2020:14525-1