SUSE SLED15 / SLES15 Security Update : ldb, samba (SUSE-SU-2022:2659-1)

high Nessus Plugin ID 163806

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2659-1 advisory.

- A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.
(CVE-2022-2031)

- A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). (CVE-2022-32742)

- A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover. (CVE-2022-32744)

- A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault. (CVE-2022-32745)

- A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. (CVE-2022-32746)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1196224

https://bugzilla.suse.com/1198255

https://bugzilla.suse.com/1199247

https://bugzilla.suse.com/1199734

https://bugzilla.suse.com/1200556

https://bugzilla.suse.com/1200964

https://bugzilla.suse.com/1201490

https://bugzilla.suse.com/1201492

https://bugzilla.suse.com/1201493

https://bugzilla.suse.com/1201495

https://bugzilla.suse.com/1201496

https://www.suse.com/security/cve/CVE-2022-2031

https://www.suse.com/security/cve/CVE-2022-32742

https://www.suse.com/security/cve/CVE-2022-32744

https://www.suse.com/security/cve/CVE-2022-32745

https://www.suse.com/security/cve/CVE-2022-32746

http://www.nessus.org/u?290e227c

Plugin Details

Severity: High

ID: 163806

File Name: suse_SU-2022-2659-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 8/4/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2022-32745

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-32744

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ctdb, p-cpe:/a:novell:suse_linux:ldb-tools, p-cpe:/a:novell:suse_linux:libldb-devel, p-cpe:/a:novell:suse_linux:libldb2, p-cpe:/a:novell:suse_linux:libldb2-32bit, p-cpe:/a:novell:suse_linux:libsamba-policy-devel, p-cpe:/a:novell:suse_linux:libsamba-policy-python3-devel, p-cpe:/a:novell:suse_linux:libsamba-policy0-python3, p-cpe:/a:novell:suse_linux:python3-ldb, p-cpe:/a:novell:suse_linux:python3-ldb-devel, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-ad-dc-libs, p-cpe:/a:novell:suse_linux:samba-ceph, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-libs, p-cpe:/a:novell:suse_linux:samba-client-libs-32bit, p-cpe:/a:novell:suse_linux:samba-devel, p-cpe:/a:novell:suse_linux:samba-dsdb-modules, p-cpe:/a:novell:suse_linux:samba-gpupdate, p-cpe:/a:novell:suse_linux:samba-ldb-ldap, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-libs-32bit, p-cpe:/a:novell:suse_linux:samba-libs-python3, p-cpe:/a:novell:suse_linux:samba-python3, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-libs, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2022

Vulnerability Publication Date: 7/27/2022

Reference Information

CVE: CVE-2022-2031, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746

IAVA: 2022-A-0299-S

SuSE: SUSE-SU-2022:2659-1