EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-3157)

critical Nessus Plugin ID 188904

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash. (CVE-2022-2127)

- Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption (eg aes256-cts- hmac-sha1-96). (CVE-2022-45141)

- An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition. (CVE-2023-34966)

- A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a caller may trigger a crash in talloc_get_size() when talloc detects that the passed-in pointer is not a valid talloc pointer. With an RPC worker process shared among multiple client connections, a malicious client or attacker can trigger a process crash in a shared RPC mdssvc worker process, affecting all other clients this worker serves. (CVE-2023-34967)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected samba packages.

See Also

http://www.nessus.org/u?1c0aca8c

Plugin Details

Severity: Critical

ID: 188904

File Name: EulerOS_SA-2023-3157.nasl

Version: 1.0

Type: local

Published: 1/16/2024

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-45141

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ctdb, p-cpe:/a:huawei:euleros:ctdb-tests, p-cpe:/a:huawei:euleros:libsmbclient, p-cpe:/a:huawei:euleros:libwbclient, p-cpe:/a:huawei:euleros:python2-samba, p-cpe:/a:huawei:euleros:python2-samba-test, p-cpe:/a:huawei:euleros:python3-samba, p-cpe:/a:huawei:euleros:python3-samba-test, p-cpe:/a:huawei:euleros:samba, p-cpe:/a:huawei:euleros:samba-client, p-cpe:/a:huawei:euleros:samba-client-libs, p-cpe:/a:huawei:euleros:samba-common, p-cpe:/a:huawei:euleros:samba-common-libs, p-cpe:/a:huawei:euleros:samba-common-tools, p-cpe:/a:huawei:euleros:samba-dc-libs, p-cpe:/a:huawei:euleros:samba-krb5-printing, p-cpe:/a:huawei:euleros:samba-libs, p-cpe:/a:huawei:euleros:samba-pidl, p-cpe:/a:huawei:euleros:samba-test, p-cpe:/a:huawei:euleros:samba-test-libs, p-cpe:/a:huawei:euleros:samba-winbind, p-cpe:/a:huawei:euleros:samba-winbind-clients, p-cpe:/a:huawei:euleros:samba-winbind-krb5-locator, p-cpe:/a:huawei:euleros:samba-winbind-modules, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2023

Vulnerability Publication Date: 1/5/2023

Reference Information

CVE: CVE-2022-2127, CVE-2022-45141, CVE-2023-34966, CVE-2023-34967

IAVA: 2023-A-0004-S, 2023-A-0376-S