RHEL 7 : samba (RHSA-2021:3723)

medium Nessus Plugin ID 153886

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3723 advisory.

- samba: Missing handle permissions check in SMB1/2/3 ChangeNotify (CVE-2020-14318)

- samba: Unprivileged user can crash winbind (CVE-2020-14323)

- samba: Netlogon elevation of privilege vulnerability (Zerologon) (CVE-2020-1472)

- samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token (CVE-2021-20254)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-1472

https://access.redhat.com/security/cve/CVE-2020-14318

https://access.redhat.com/security/cve/CVE-2020-14323

https://access.redhat.com/security/cve/CVE-2021-20254

https://access.redhat.com/errata/RHSA-2021:3723

https://bugzilla.redhat.com/1879822

https://bugzilla.redhat.com/1891685

https://bugzilla.redhat.com/1892631

https://bugzilla.redhat.com/1949442

Plugin Details

Severity: Medium

ID: 153886

File Name: redhat-RHSA-2021-3723.nasl

Version: 1.14

Type: local

Agent: unix

Published: 10/5/2021

Updated: 3/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-1472

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2021-20254

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, p-cpe:/a:redhat:enterprise_linux:python3-samba, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-client, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-common-libs, p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:samba-krb5-printing, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/5/2021

Vulnerability Publication Date: 8/11/2020

CISA Known Exploited Vulnerability Due Dates: 9/21/2020

Reference Information

CVE: CVE-2020-14318, CVE-2020-14323, CVE-2020-1472, CVE-2021-20254

CWE: 125, 170, 266, 287

CISA-NCAS: AA22-011A

IAVA: 2020-A-0438-S, 2020-A-0508-S, 2021-A-0208-S

RHSA: 2021:3723