Executive Summary

Summary
Title samba security update
Informations
Name DSA-3740 First vendor Publication 2016-12-19
Vendor Debian Last vendor Modification 2016-12-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2016-2119

Stefan Metzmacher discovered that client-side SMB2/3 required signing can be downgraded, allowing a man-in-the-middle attacker to impersonate a server being connected to by Samba, and return malicious results.

CVE-2016-2123

Trend Micro's Zero Day Initiative and Frederic Besler discovered that the routine ndr_pull_dnsp_name, used to parse data from the Samba Active Directory ldb database, contains an integer overflow flaw, leading to an attacker-controlled memory overwrite. An authenticated user can take advantage of this flaw for remote privilege escalation.

CVE-2016-2125

Simo Sorce of Red Hat discovered that the Samba client code always requests a forwardable ticket when using Kerberos authentication. A target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" (TGT), which can be used to fully impersonate the authenticated user or service.

CVE-2016-2126

Volker Lendecke discovered several flaws in the Kerberos PAC validation. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket due to incorrect handling of the PAC checksum. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

For the stable distribution (jessie), these problems have been fixed in version 2:4.2.14+dfsg-0+deb8u2. In addition, this update contains several changes originally targeted for the upcoming jessie point release.

We recommend that you upgrade your samba packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3740

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 345

Nessus® Vulnerability Scanner

Date Description
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-834.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170522_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1031.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0495.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0494.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0744.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0662.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d0a537062c.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-12.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-11.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3300-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3299-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3298-1.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-363-02.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e4bc323fcc7311e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3272-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3271-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_5_3.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-364f61377b.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3158-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3740.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2570-1.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3092-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1111.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2306-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-732.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1494.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Samba server is affected by a signature downgrade vulnerability.
File : samba_4_4_5.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-881.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b53757a9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0acec022f4.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4729c849489711e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-189-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-09-01 09:26:33
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-19 13:24:18
  • First insertion