Debian DSA-5003-1 : samba - security update

high Nessus Plugin ID 155015

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5003 advisory.

- Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. (CVE-2020-25722)

- A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
(CVE-2016-2124)

- A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717)

- A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. (CVE-2020-25718)

- A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name- based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise. (CVE-2020-25719)

Note that Nessus has not tested for this issue but has instead relied only on the application's self- reported version number.

Solution

Upgrade the samba packages.

For the stable distribution (bullseye), these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/samba

https://www.debian.org/security/2021/dsa-5003

https://security-tracker.debian.org/tracker/CVE-2016-2124

https://security-tracker.debian.org/tracker/CVE-2020-25717

https://security-tracker.debian.org/tracker/CVE-2020-25718

https://security-tracker.debian.org/tracker/CVE-2020-25719

https://security-tracker.debian.org/tracker/CVE-2020-25721

https://security-tracker.debian.org/tracker/CVE-2020-25722

https://security-tracker.debian.org/tracker/CVE-2021-23192

https://security-tracker.debian.org/tracker/CVE-2021-3738

https://packages.debian.org/source/bullseye/samba

Plugin Details

Severity: High

ID: 155015

File Name: debian_DSA-5003.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/10/2021

Updated: 11/28/2022

Configuration: Enable thorough checks

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25719

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-3738

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ctdb, p-cpe:/a:debian:debian_linux:libnss-winbind, p-cpe:/a:debian:debian_linux:libpam-winbind, p-cpe:/a:debian:debian_linux:libsmbclient, p-cpe:/a:debian:debian_linux:libsmbclient-dev, p-cpe:/a:debian:debian_linux:libwbclient-dev, p-cpe:/a:debian:debian_linux:libwbclient0, p-cpe:/a:debian:debian_linux:python3-samba, p-cpe:/a:debian:debian_linux:registry-tools, p-cpe:/a:debian:debian_linux:samba, p-cpe:/a:debian:debian_linux:samba-common, p-cpe:/a:debian:debian_linux:samba-common-bin, p-cpe:/a:debian:debian_linux:samba-dev, p-cpe:/a:debian:debian_linux:samba-dsdb-modules, p-cpe:/a:debian:debian_linux:samba-libs, p-cpe:/a:debian:debian_linux:samba-testsuite, p-cpe:/a:debian:debian_linux:samba-vfs-modules, p-cpe:/a:debian:debian_linux:smbclient, p-cpe:/a:debian:debian_linux:winbind, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-23192, CVE-2021-3738

IAVA: 2021-A-0554-S