Samba 4.0.x < 4.15.11 / 4.16.x < 4.16.6 / 4.17.x < 4.17.2 Buffer Overflow

medium Nessus Plugin ID 166770

Synopsis

The remote Samba server is potentially affected by a heap buffer overflow

Description

A heap-based buffer overflow condition exists in all versions of Samba since 4.0 compiled with Heimdal Kerberos.
Heimdal's GSSAPI library routines unwrap_des() and unwrap_des3() (DES for Samba 4.11 and earlier, Triple-DES for later versions) contain a length-limited write heap buffer overflow on malloc() allocated memory when presented with a maliciously small packet. The issue can be avoided by compiling Samba with MIT Kerberos using the flag '--with-system-mitkrb5'. An authenticated, remote attacker can exploit this, via network, to cause a denial of service condition or the execution of arbitrary code. (CVE-2022-3437)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.15.11, 4.16.6, or 4.17.2 or later, or apply vendor workaround.

See Also

https://www.samba.org/samba/security/CVE-2022-3437.html

Plugin Details

Severity: Medium

ID: 166770

File Name: samba_cve_2022-3437.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 11/1/2022

Updated: 1/23/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3437

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: Settings/ParanoidReport, SMB/samba, SMB/NativeLanManager

Exploit Ease: No known exploits are available

Patch Publication Date: 10/25/2022

Vulnerability Publication Date: 10/28/2022

Reference Information

CVE: CVE-2022-3437

IAVA: 2022-A-0447-S