AlmaLinux 8 : samba (ALSA-2021:5082)

high Nessus Plugin ID 158879

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:5082 advisory.

- A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
(CVE-2016-2124)

- A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717)

- A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. (CVE-2021-23192)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2021-5082.html

Plugin Details

Severity: High

ID: 158879

File Name: alma_linux_ALSA-2021-5082.nasl

Version: 1.2

Type: local

Published: 3/12/2022

Updated: 3/12/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2020-25717

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:ctdb, p-cpe:/a:alma:linux:libsmbclient, p-cpe:/a:alma:linux:libsmbclient-devel, p-cpe:/a:alma:linux:libwbclient, p-cpe:/a:alma:linux:libwbclient-devel, p-cpe:/a:alma:linux:python3-samba, p-cpe:/a:alma:linux:python3-samba-test, p-cpe:/a:alma:linux:samba, p-cpe:/a:alma:linux:samba-client, p-cpe:/a:alma:linux:samba-client-libs, p-cpe:/a:alma:linux:samba-common, p-cpe:/a:alma:linux:samba-common-libs, p-cpe:/a:alma:linux:samba-common-tools, p-cpe:/a:alma:linux:samba-devel, p-cpe:/a:alma:linux:samba-krb5-printing, p-cpe:/a:alma:linux:samba-libs, p-cpe:/a:alma:linux:samba-pidl, p-cpe:/a:alma:linux:samba-test, p-cpe:/a:alma:linux:samba-test-libs, p-cpe:/a:alma:linux:samba-vfs-iouring, p-cpe:/a:alma:linux:samba-winbind, p-cpe:/a:alma:linux:samba-winbind-clients, p-cpe:/a:alma:linux:samba-winbind-krb5-locator, p-cpe:/a:alma:linux:samba-winbind-modules, p-cpe:/a:alma:linux:samba-winexe, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/13/2021

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2016-2124, CVE-2020-25717, CVE-2021-23192