Samba 4.x < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1 Multiple Vulnerabilities

medium Nessus Plugin ID 183021

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is potentially affected by multiple vulnerabilities, as follows:

- Due to a design flaw in Samba's implementation of the DirSync control, Active Directory accounts authorized to do some replication, but not to replicate sensitive attributes, can instead replicate critical domain passwords and secrets. (CVE-2023-4154)

- Samba developers have built a non-Windows RPC server known as 'rpcecho' to test elements of the Samba DCE/RPC stack under their full control. One RPC function provided by 'rpcecho' can block, essentially indefinitely, and because the 'rpcecho' service is provided from the main RPC task, which has only one worker, this denies essentially all service on the AD DC. (CVE-2023-42669)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.17.12, 4.18.8, or 4.19.1.

See Also

https://www.samba.org/samba/security/CVE-2023-4154.html

https://www.samba.org/samba/security/CVE-2023-42669.html

https://www.samba.org/samba/history/security.html

Plugin Details

Severity: Medium

ID: 183021

File Name: samba_4_19_1_a.nasl

Version: 1.4

Type: remote

Family: Misc.

Published: 10/13/2023

Updated: 11/16/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2023-4154

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/samba, SMB/NativeLanManager

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2023

Vulnerability Publication Date: 10/10/2023

Reference Information

CVE: CVE-2023-4154, CVE-2023-42669

IAVA: 2023-A-0535