NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Multiple Vulnerabilities (NS-SA-2022-0081)

high Nessus Plugin ID 167472

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has samba packages installed that are affected by multiple vulnerabilities:

- A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
(CVE-2016-2124)

- A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717)

- The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide ...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver. Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root. (CVE-2021-44142)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL samba packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0081

http://security.gd-linux.com/info/CVE-2016-2124

http://security.gd-linux.com/info/CVE-2020-25717

http://security.gd-linux.com/info/CVE-2021-44142

Plugin Details

Severity: High

ID: 167472

File Name: newstart_cgsl_NS-SA-2022-0081_samba.nasl

Version: 1.4

Type: local

Published: 11/15/2022

Updated: 2/3/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44142

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:ctdb, p-cpe:/a:zte:cgsl_main:ctdb-tests, p-cpe:/a:zte:cgsl_main:libsmbclient, p-cpe:/a:zte:cgsl_main:libsmbclient-devel, p-cpe:/a:zte:cgsl_main:libwbclient, p-cpe:/a:zte:cgsl_main:libwbclient-devel, p-cpe:/a:zte:cgsl_main:samba, p-cpe:/a:zte:cgsl_main:samba-client, p-cpe:/a:zte:cgsl_main:samba-client-libs, p-cpe:/a:zte:cgsl_main:samba-common, p-cpe:/a:zte:cgsl_main:samba-common-libs, p-cpe:/a:zte:cgsl_main:samba-common-tools, p-cpe:/a:zte:cgsl_main:samba-dc, p-cpe:/a:zte:cgsl_main:samba-dc-libs, p-cpe:/a:zte:cgsl_main:samba-debuginfo, p-cpe:/a:zte:cgsl_main:samba-devel, p-cpe:/a:zte:cgsl_main:samba-krb5-printing, p-cpe:/a:zte:cgsl_main:samba-libs, p-cpe:/a:zte:cgsl_main:samba-pidl, p-cpe:/a:zte:cgsl_main:samba-python, p-cpe:/a:zte:cgsl_main:samba-python-test, p-cpe:/a:zte:cgsl_main:samba-test, p-cpe:/a:zte:cgsl_main:samba-test-libs, p-cpe:/a:zte:cgsl_main:samba-vfs-glusterfs, p-cpe:/a:zte:cgsl_core:ctdb, p-cpe:/a:zte:cgsl_core:ctdb-tests, p-cpe:/a:zte:cgsl_core:libsmbclient, p-cpe:/a:zte:cgsl_core:libsmbclient-devel, p-cpe:/a:zte:cgsl_core:libwbclient, p-cpe:/a:zte:cgsl_core:libwbclient-devel, p-cpe:/a:zte:cgsl_core:samba, p-cpe:/a:zte:cgsl_core:samba-client, p-cpe:/a:zte:cgsl_core:samba-client-libs, p-cpe:/a:zte:cgsl_core:samba-common, p-cpe:/a:zte:cgsl_core:samba-common-libs, p-cpe:/a:zte:cgsl_core:samba-common-tools, p-cpe:/a:zte:cgsl_core:samba-dc, p-cpe:/a:zte:cgsl_core:samba-dc-libs, p-cpe:/a:zte:cgsl_core:samba-debuginfo, p-cpe:/a:zte:cgsl_core:samba-devel, p-cpe:/a:zte:cgsl_core:samba-krb5-printing, p-cpe:/a:zte:cgsl_core:samba-libs, p-cpe:/a:zte:cgsl_core:samba-pidl, p-cpe:/a:zte:cgsl_core:samba-python, p-cpe:/a:zte:cgsl_core:samba-python-test, p-cpe:/a:zte:cgsl_core:samba-test, p-cpe:/a:zte:cgsl_core:samba-test-libs, p-cpe:/a:zte:cgsl_core:samba-vfs-glusterfs, p-cpe:/a:zte:cgsl_core:samba-winbind, p-cpe:/a:zte:cgsl_core:samba-winbind-clients, p-cpe:/a:zte:cgsl_core:samba-winbind-krb5-locator, p-cpe:/a:zte:cgsl_core:samba-winbind-modules, p-cpe:/a:zte:cgsl_main:samba-winbind, p-cpe:/a:zte:cgsl_main:samba-winbind-clients, p-cpe:/a:zte:cgsl_main:samba-winbind-krb5-locator, p-cpe:/a:zte:cgsl_main:samba-winbind-modules, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2022

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2016-2124, CVE-2020-25717, CVE-2021-44142

IAVA: 2022-A-0054-S