SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2023:0014-1)

high Nessus Plugin ID 169473

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0014-1 advisory.

- Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966)

- Windows Kerberos Elevation of Privilege Vulnerability (CVE-2022-37967)

- Netlogon RPC Elevation of Privilege Vulnerability (CVE-2022-38023)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1205385

https://bugzilla.suse.com/1205386

https://bugzilla.suse.com/1205946

https://bugzilla.suse.com/1206504

https://www.suse.com/security/cve/CVE-2022-37966

https://www.suse.com/security/cve/CVE-2022-37967

https://www.suse.com/security/cve/CVE-2022-38023

http://www.nessus.org/u?5aef2e52

Plugin Details

Severity: High

ID: 169473

File Name: suse_SU-2023-0014-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/3/2023

Updated: 9/29/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2022-37967

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-38023

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsamba-policy-devel, p-cpe:/a:novell:suse_linux:libsamba-policy-python3-devel, p-cpe:/a:novell:suse_linux:libsamba-policy0-python3, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-ad-dc-libs, p-cpe:/a:novell:suse_linux:samba-ad-dc-libs-32bit, p-cpe:/a:novell:suse_linux:samba-ceph, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-32bit, p-cpe:/a:novell:suse_linux:samba-client-libs, p-cpe:/a:novell:suse_linux:samba-client-libs-32bit, p-cpe:/a:novell:suse_linux:samba-devel, p-cpe:/a:novell:suse_linux:samba-devel-32bit, p-cpe:/a:novell:suse_linux:samba-dsdb-modules, p-cpe:/a:novell:suse_linux:samba-gpupdate, p-cpe:/a:novell:suse_linux:samba-ldb-ldap, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-libs-32bit, p-cpe:/a:novell:suse_linux:samba-libs-python3, p-cpe:/a:novell:suse_linux:samba-python3, p-cpe:/a:novell:suse_linux:samba-tool, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-libs, p-cpe:/a:novell:suse_linux:samba-winbind-libs-32bit, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/2/2023

Vulnerability Publication Date: 11/8/2022

Reference Information

CVE: CVE-2022-37966, CVE-2022-37967, CVE-2022-38023

IAVA: 2023-A-0004-S

SuSE: SUSE-SU-2023:0014-1