Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Samba: Multiple vulnerabilities
Informations
Name GLSA-202003-52 First vendor Publication 2020-03-25
Vendor Gentoo Last vendor Modification 2020-03-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which could lead to remote code execution.

Background

Samba is a suite of SMB and CIFS client/server programs.

Description

Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Samba 4.9.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.9.18"

All Samba 4.10.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.10.13"

All Samba 4.11.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.11.6"

References

[ 1 ] CVE-2018-10858 : https://nvd.nist.gov/vuln/detail/CVE-2018-10858
[ 2 ] CVE-2018-10918 : https://nvd.nist.gov/vuln/detail/CVE-2018-10918
[ 3 ] CVE-2018-10919 : https://nvd.nist.gov/vuln/detail/CVE-2018-10919
[ 4 ] CVE-2018-1139 : https://nvd.nist.gov/vuln/detail/CVE-2018-1139
[ 5 ] CVE-2018-1140 : https://nvd.nist.gov/vuln/detail/CVE-2018-1140
[ 6 ] CVE-2018-14629 : https://nvd.nist.gov/vuln/detail/CVE-2018-14629
[ 7 ] CVE-2018-16841 : https://nvd.nist.gov/vuln/detail/CVE-2018-16841
[ 8 ] CVE-2018-16851 : https://nvd.nist.gov/vuln/detail/CVE-2018-16851
[ 9 ] CVE-2018-16852 : https://nvd.nist.gov/vuln/detail/CVE-2018-16852
[ 10 ] CVE-2018-16853 : https://nvd.nist.gov/vuln/detail/CVE-2018-16853
[ 11 ] CVE-2018-16857 : https://nvd.nist.gov/vuln/detail/CVE-2018-16857
[ 12 ] CVE-2018-16860 : https://nvd.nist.gov/vuln/detail/CVE-2018-16860
[ 13 ] CVE-2019-10197 : https://nvd.nist.gov/vuln/detail/CVE-2019-10197
[ 14 ] CVE-2019-14861 : https://nvd.nist.gov/vuln/detail/CVE-2019-14861
[ 15 ] CVE-2019-14870 : https://nvd.nist.gov/vuln/detail/CVE-2019-14870
[ 16 ] CVE-2019-14902 : https://nvd.nist.gov/vuln/detail/CVE-2019-14902
[ 17 ] CVE-2019-14907 : https://nvd.nist.gov/vuln/detail/CVE-2019-14907
[ 18 ] CVE-2019-19344 : https://nvd.nist.gov/vuln/detail/CVE-2019-19344

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-52

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-52.xml

CWE : Common Weakness Enumeration

% Id Name
19 % CWE-476 NULL Pointer Dereference
12 % CWE-358 Improperly Implemented Security Check for Standard
6 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
6 % CWE-416 Use After Free
6 % CWE-415 Double Free
6 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
6 % CWE-287 Improper Authentication
6 % CWE-276 Incorrect Default Permissions
6 % CWE-200 Information Exposure
6 % CWE-125 Out-of-bounds Read
6 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 371
Application 1
Application 1
Application 1
Application 1
Os 9
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-bc22d6c7bc.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c2a93f8e1b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e423e8743f.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1607.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-333-01.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4345.nasl - Type : ACT_GATHER_INFO
2018-11-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_54976998f24811e881e2005056a311d1.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e4d871867.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-229-02.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4271.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-25 21:17:26
  • First insertion