FreeBSD : samba -- Multiple vulnerabilities (f9140ad4-4920-11ed-a07e-080027f5fec9)

high Nessus Plugin ID 166005

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the f9140ad4-4920-11ed-a07e-080027f5fec9 advisory.

- A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.
(CVE-2022-2031)

- A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). (CVE-2022-32742)

- A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover. (CVE-2022-32744)

- A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault. (CVE-2022-32745)

- A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. (CVE-2022-32746)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://lists.samba.org/archive/samba-announce/2022/000609.html

https://www.samba.org/samba/security/CVE-2022-2031.html

https://www.samba.org/samba/security/CVE-2022-32742.html

https://www.samba.org/samba/security/CVE-2022-32744.html

https://www.samba.org/samba/security/CVE-2022-32745.html

https://www.samba.org/samba/security/CVE-2022-32746.html

http://www.nessus.org/u?0bfe53a8

Plugin Details

Severity: High

ID: 166005

File Name: freebsd_pkg_f9140ad4492011eda07e080027f5fec9.nasl

Version: 1.5

Type: local

Published: 10/11/2022

Updated: 12/1/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2022-32745

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-32744

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:samba412, p-cpe:/a:freebsd:freebsd:samba413, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 7/27/2022

Reference Information

CVE: CVE-2022-2031, CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746

IAVA: 2022-A-0299-S