RHEL 6 : samba4 (RHSA-2013:1805)

high Nessus Plugin ID 71292

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408)

Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue.

All users of Samba are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected packages.

See Also

https://www.samba.org/samba/security/CVE-2013-4408

https://access.redhat.com/errata/RHSA-2013:1805

https://access.redhat.com/security/cve/cve-2013-4408

Plugin Details

Severity: High

ID: 71292

File Name: redhat-RHSA-2013-1805.nasl

Version: 1.19

Type: local

Agent: unix

Published: 12/10/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba4, p-cpe:/a:redhat:enterprise_linux:samba4-client, p-cpe:/a:redhat:enterprise_linux:samba4-common, p-cpe:/a:redhat:enterprise_linux:samba4-dc, p-cpe:/a:redhat:enterprise_linux:samba4-dc-libs, p-cpe:/a:redhat:enterprise_linux:samba4-debuginfo, p-cpe:/a:redhat:enterprise_linux:samba4-devel, p-cpe:/a:redhat:enterprise_linux:samba4-libs, p-cpe:/a:redhat:enterprise_linux:samba4-pidl, p-cpe:/a:redhat:enterprise_linux:samba4-python, p-cpe:/a:redhat:enterprise_linux:samba4-swat, p-cpe:/a:redhat:enterprise_linux:samba4-test, p-cpe:/a:redhat:enterprise_linux:samba4-winbind, p-cpe:/a:redhat:enterprise_linux:samba4-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba4-winbind-krb5-locator, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/9/2013

Vulnerability Publication Date: 12/10/2013

Reference Information

CVE: CVE-2013-4408

BID: 64191

RHSA: 2013:1805