NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2022-0099)

high Nessus Plugin ID 167474

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has samba packages installed that are affected by multiple vulnerabilities:

- A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required.
(CVE-2016-2124)

- A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717)

- A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity.
(CVE-2021-20254)

- A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. (CVE-2021-23192)

- All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the share also available via NFS in order for this attack to succeed. (CVE-2021-43566)

- The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide ...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver. Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root. (CVE-2021-44142)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL samba packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0099

http://security.gd-linux.com/info/CVE-2016-2124

http://security.gd-linux.com/info/CVE-2020-25717

http://security.gd-linux.com/info/CVE-2021-20254

http://security.gd-linux.com/info/CVE-2021-23192

http://security.gd-linux.com/info/CVE-2021-43566

http://security.gd-linux.com/info/CVE-2021-44142

Plugin Details

Severity: High

ID: 167474

File Name: newstart_cgsl_NS-SA-2022-0099_samba.nasl

Version: 1.4

Type: local

Published: 11/15/2022

Updated: 2/3/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44142

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:libsmbclient, p-cpe:/a:zte:cgsl_main:libwbclient, p-cpe:/a:zte:cgsl_main:samba, p-cpe:/a:zte:cgsl_main:samba-client, p-cpe:/a:zte:cgsl_main:samba-client-libs, p-cpe:/a:zte:cgsl_main:samba-common, p-cpe:/a:zte:cgsl_main:samba-common-libs, p-cpe:/a:zte:cgsl_main:samba-common-tools, p-cpe:/a:zte:cgsl_main:samba-libs, p-cpe:/a:zte:cgsl_main:samba-winbind, p-cpe:/a:zte:cgsl_main:samba-winbind-clients, p-cpe:/a:zte:cgsl_main:samba-winbind-modules, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2022

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2016-2124, CVE-2020-25717, CVE-2021-20254, CVE-2021-23192, CVE-2021-43566, CVE-2021-44142

IAVA: 2021-A-0208-S, 2022-A-0020-S, 2022-A-0054-S