openSUSE Security Update : samba (openSUSE-SU-2014:0405-1)

high Nessus Plugin ID 75302

Synopsis

The remote openSUSE host is missing a security update.

Description

Samba was updated to fix security issues and bugs :

Security issues fixed :

- Password lockout was not enforced for SAMR password changes, this allowed brute-force attacks on passwords.
CVE-2013-4496; (bnc#849224).

- The DCE-RPC fragment length field is incorrectly checked, which could expose samba clients to buffer overflow exploits caused by malicious servers;
CVE-2013-4408; (bnc#844720).

- The pam_winbind login without require_membership_of restrictions could allow fallbacks to local users even if they were not intended to be allowed; CVE-2012-6150;
(bnc#853347).

Also non security bugs were fixed :

- Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message; (bso#9942);
(bnc#863748).

- Fix memory leak in printer_list_get_printer();
(bso#9993); (bnc#865561).

- Depend on %version-%release with all manual Provides and Requires; (bnc#844307).

- Remove superfluous obsoletes *-64bit in the ifarch ppc64 case; (bnc#437293).

- Fix Winbind 100% CPU utilization caused by domain list corruption; (bso#10358); (bnc#786677).

- Samba is chatty about being unable to open a printer;
(bso#10118).

- nsswitch: Fix short writes in winbind_write_sock;
(bso#10195).

- xattr: fix listing EAs on *BSD for non-root users;
(bso#10247).

- spoolss: accept XPS_PASS datatype used by Windows 8;
(bso#10267).

- The preceding bugs are tracked by (bnc#854520) too.

- Make use of the full gpg pub key file name including the key ID.

- Remove bogus libsmbclient0 package description and cleanup the libsmbclient line from baselibs.conf;
(bnc#853021).

- Allow smbcacls to take a '--propagate-inheritance' flag to indicate that the add, delete, modify and set operations now support automatic propagation of inheritable ACE(s); (FATE#316474).

- Attempt to use samlogon validation level 6; (bso#7945);
(bnc#741623).

- Recover from ncacn_ip_tcp ACCESS_DENIED/SEC_PKG_ERROR lsa errors; (bso#7944); (bnc#755663).

- Fix lsa_LookupSids3 and lsa_LookupNames4 arguments.

- Use simplified smb signing infrastructure; (bnc#741623).

Solution

Update the affected samba packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=437293

https://bugzilla.novell.com/show_bug.cgi?id=741623

https://bugzilla.novell.com/show_bug.cgi?id=755663

https://bugzilla.novell.com/show_bug.cgi?id=786677

https://bugzilla.novell.com/show_bug.cgi?id=844307

https://bugzilla.novell.com/show_bug.cgi?id=844720

https://bugzilla.novell.com/show_bug.cgi?id=849224

https://bugzilla.novell.com/show_bug.cgi?id=853021

https://bugzilla.novell.com/show_bug.cgi?id=853347

https://bugzilla.novell.com/show_bug.cgi?id=854520

https://bugzilla.novell.com/show_bug.cgi?id=863748

https://bugzilla.novell.com/show_bug.cgi?id=865561

https://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html

Plugin Details

Severity: High

ID: 75302

File Name: openSUSE-2014-229.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libnetapi-devel, p-cpe:/a:novell:opensuse:libnetapi0, p-cpe:/a:novell:opensuse:libnetapi0-debuginfo, p-cpe:/a:novell:opensuse:libsmbclient-devel, p-cpe:/a:novell:opensuse:libsmbclient0, p-cpe:/a:novell:opensuse:libsmbclient0-32bit, p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo, p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libsmbsharemodes-devel, p-cpe:/a:novell:opensuse:libsmbsharemodes0, p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo, p-cpe:/a:novell:opensuse:libwbclient-devel, p-cpe:/a:novell:opensuse:libwbclient0, p-cpe:/a:novell:opensuse:libwbclient0-32bit, p-cpe:/a:novell:opensuse:libwbclient0-debuginfo, p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit, p-cpe:/a:novell:opensuse:samba, p-cpe:/a:novell:opensuse:samba-32bit, p-cpe:/a:novell:opensuse:samba-client, p-cpe:/a:novell:opensuse:samba-client-32bit, p-cpe:/a:novell:opensuse:samba-client-debuginfo, p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit, p-cpe:/a:novell:opensuse:samba-debuginfo, p-cpe:/a:novell:opensuse:samba-debuginfo-32bit, p-cpe:/a:novell:opensuse:samba-debugsource, p-cpe:/a:novell:opensuse:samba-devel, p-cpe:/a:novell:opensuse:samba-krb-printing, p-cpe:/a:novell:opensuse:samba-krb-printing-debuginfo, p-cpe:/a:novell:opensuse:samba-winbind, p-cpe:/a:novell:opensuse:samba-winbind-32bit, p-cpe:/a:novell:opensuse:samba-winbind-debuginfo, p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/12/2014

Reference Information

CVE: CVE-2012-6150, CVE-2013-4408, CVE-2013-4496

BID: 64101, 64191, 66336