SUSE SLES12 Security Update : samba (SUSE-SU-2023:0126-1)

high Nessus Plugin ID 170613

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0126-1 advisory.

- A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met. (CVE-2021-20251)

- Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966)

- Netlogon RPC Elevation of Privilege Vulnerability (CVE-2022-38023)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1205385

https://bugzilla.suse.com/1206504

https://bugzilla.suse.com/1206546

https://www.suse.com/security/cve/CVE-2021-20251

https://www.suse.com/security/cve/CVE-2022-37966

https://www.suse.com/security/cve/CVE-2022-38023

http://www.nessus.org/u?659a130f

Plugin Details

Severity: High

ID: 170613

File Name: suse_SU-2023-0126-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/25/2023

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38023

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:samba-doc, p-cpe:/a:novell:suse_linux:libsamba-errors0, p-cpe:/a:novell:suse_linux:libsamba-util0, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:libsamba-credentials0, p-cpe:/a:novell:suse_linux:libsamba-util0-32bit, p-cpe:/a:novell:suse_linux:libndr-krb5pac0-32bit, p-cpe:/a:novell:suse_linux:libsamdb0-32bit, p-cpe:/a:novell:suse_linux:libsmbconf0-32bit, p-cpe:/a:novell:suse_linux:libsmbldap0-32bit, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:libdcerpc-binding0, p-cpe:/a:novell:suse_linux:libndr-nbt0-32bit, p-cpe:/a:novell:suse_linux:libndr-standard0-32bit, p-cpe:/a:novell:suse_linux:libndr0-32bit, p-cpe:/a:novell:suse_linux:libsamdb0, p-cpe:/a:novell:suse_linux:libndr-standard0, p-cpe:/a:novell:suse_linux:libnetapi0-32bit, p-cpe:/a:novell:suse_linux:libsmbconf0, p-cpe:/a:novell:suse_linux:libtevent-util0, p-cpe:/a:novell:suse_linux:libwbclient0-32bit, p-cpe:/a:novell:suse_linux:libndr-nbt0, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-libs-32bit, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libsmbldap0, p-cpe:/a:novell:suse_linux:libndr0, p-cpe:/a:novell:suse_linux:libsamba-passdb0, p-cpe:/a:novell:suse_linux:libsmbclient0-32bit, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-winbind-32bit, p-cpe:/a:novell:suse_linux:libdcerpc0-32bit, p-cpe:/a:novell:suse_linux:libtevent-util0-32bit, p-cpe:/a:novell:suse_linux:samba-client-32bit, p-cpe:/a:novell:suse_linux:libdcerpc0, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-32bit, p-cpe:/a:novell:suse_linux:ctdb, p-cpe:/a:novell:suse_linux:libsamba-errors0-32bit, p-cpe:/a:novell:suse_linux:libsamba-passdb0-32bit, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libdcerpc-binding0-32bit, p-cpe:/a:novell:suse_linux:libnetapi0, p-cpe:/a:novell:suse_linux:libndr-krb5pac0, p-cpe:/a:novell:suse_linux:libsamba-credentials0-32bit

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/24/2023

Vulnerability Publication Date: 11/8/2022

Reference Information

CVE: CVE-2021-20251, CVE-2022-37966, CVE-2022-38023

IAVA: 2023-A-0004-S

SuSE: SUSE-SU-2023:0126-1