Samba 3.4.x < 3.6.23 / 4.0.x < 4.0.16 / 4.1.x < 4.1.6 Multiple Vulnerabilities

medium Nessus Plugin ID 73080

Synopsis

The remote Samba server is affected by multiple vulnerabilities.

Description

According to its banner, the version of Samba running on the remote host is 3.4.x or later but prior to 3.6.23 or 4.0.x or later but prior to 4.0.16 or 4.1.6. It is, therefore, potentially affected by multiple vulnerabilities :

- A flaw exists in the Security Account Manager Remote protocol implementation where it fails to validate the user lockout state, affecting Samba versions 3.4.x and later. This could allow a remote attacker to attempt a brute-force attack to determine a user's password without being locked out. (CVE-2013-4496)

- A flaw exists in the 'owner_set' function of the smbcacls command when changing the owner or group owner of the object using '-C' / '--chown' or '-G' / '--chgrp' flags, causing the existing ACL to be removed. This affects Samba versions 4.0.x and later and could allow an attacker unrestricted access to the modified object.
(CVE-2013-6442)

Note that Nessus has relied only on the self-reported version number and has not actually tried to exploit these issues or determine if the associated patches have been applied.

Solution

Upgrade to version 3.6.23 / 4.0.16 / 4.1.6 or later or refer to the vendor for patches or workarounds.

See Also

https://www.samba.org/samba/security/CVE-2013-4496.html

https://www.samba.org/samba/security/CVE-2013-6442.html

https://www.samba.org/samba/history/samba-3.6.23.html

https://www.samba.org/samba/history/samba-4.0.16.html

https://www.samba.org/samba/history/samba-4.1.6.html

https://www.samba.org/samba/history/

https://www.samba.org/samba/history/security.html

Plugin Details

Severity: Medium

ID: 73080

File Name: samba_4_1_6.nasl

Version: 1.7

Type: remote

Family: Misc.

Published: 3/18/2014

Updated: 11/15/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 3/11/2014

Vulnerability Publication Date: 3/11/2014

Reference Information

CVE: CVE-2013-4496, CVE-2013-6442

BID: 66232, 66336