Oracle Linux 6 : samba4 (ELSA-2014-0383)

medium Nessus Plugin ID 73450

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2014:0383 :

Updated samba4 packages that fix three security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller.
(CVE-2013-4496)

A flaw was found in Samba's 'smbcacls' command, which is used to set or get ACLs on SMB file shares. Certain command line options of this command would incorrectly remove an ACL previously applied on a file or a directory, leaving the file or directory without the intended ACL. (CVE-2013-6442)

A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150)

Red Hat would like to thank the Samba project for reporting CVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.

All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected samba4 packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2014-April/004067.html

Plugin Details

Severity: Medium

ID: 73450

File Name: oraclelinux_ELSA-2014-0383.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/10/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:samba4, p-cpe:/a:oracle:linux:samba4-client, p-cpe:/a:oracle:linux:samba4-common, p-cpe:/a:oracle:linux:samba4-dc, p-cpe:/a:oracle:linux:samba4-dc-libs, p-cpe:/a:oracle:linux:samba4-devel, p-cpe:/a:oracle:linux:samba4-libs, p-cpe:/a:oracle:linux:samba4-pidl, p-cpe:/a:oracle:linux:samba4-python, p-cpe:/a:oracle:linux:samba4-swat, p-cpe:/a:oracle:linux:samba4-test, p-cpe:/a:oracle:linux:samba4-winbind, p-cpe:/a:oracle:linux:samba4-winbind-clients, p-cpe:/a:oracle:linux:samba4-winbind-krb5-locator, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2014

Vulnerability Publication Date: 12/3/2013

Reference Information

CVE: CVE-2012-6150, CVE-2013-4496, CVE-2013-6442

BID: 64101, 66232, 66336

RHSA: 2014:0383