Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title samba security, bug fix, and enhancement update
Informations
Name RHSA-2012:0313 First vendor Publication 2012-02-21
Vendor RedHat Last vendor Modification 2012-02-21
Severity (Vendor) Low Revision 03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated samba packages that fix one security issue, one bug, and add one enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

The default Samba server configuration enabled both the "wide links" and "unix extensions" options, allowing Samba clients with write access to a share to create symbolic links that point to any location on the file system. Clients connecting with CIFS UNIX extensions disabled could have such links resolved on the server, allowing them to access and possibly overwrite files outside of the share. With this update, "wide links" is set to "no" by default. In addition, the update ensures "wide links" is disabled for shares that have "unix extensions" enabled. (CVE-2010-0926)

Warning: This update may cause files and directories that are only linked to Samba shares using symbolic links to become inaccessible to Samba clients. In deployments where support for CIFS UNIX extensions is not needed (such as when files are exported to Microsoft Windows clients), administrators may prefer to set the "unix extensions" option to "no" to allow the use of symbolic links to access files out of the shared directories. All existing symbolic links in a share should be reviewed before re-enabling "wide links".

These updated samba packages also fix the following bug:

* The smbclient tool sometimes failed to return the proper exit status code. Consequently, using smbclient in a script caused some scripts to fail. With this update, an upstream patch has been applied and smbclient now returns the correct exit status. (BZ#768908)

In addition, these updated samba packages provide the following enhancement:

* With this update, support for Windows Server 2008 R2 domains has been added. (BZ#736124)

Users are advised to upgrade to these updated samba packages, which correct these issues and add this enhancement. After installing this update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

562568 - CVE-2010-0926 samba: insecure "wide links" default

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0313.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13096
 
Oval ID: oval:org.mitre.oval:def:13096
Title: USN-918-1 -- samba vulnerability
Description: It was discovered the Samba handled symlinks in an unexpected way when both "wide links" and "UNIX extensions" were enabled, which is the default. A remote attacker could create symlinks and access arbitrary files from the server.
Family: unix Class: patch
Reference(s): USN-918-1
CVE-2010-0926
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20961
 
Oval ID: oval:org.mitre.oval:def:20961
Title: RHSA-2012:0313: samba security, bug fix, and enhancement update (Low)
Description: The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
Family: unix Class: patch
Reference(s): RHSA-2012:0313-03
CVE-2010-0926
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23240
 
Oval ID: oval:org.mitre.oval:def:23240
Title: ELSA-2012:0313: samba security, bug fix, and enhancement update (Low)
Description: The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
Family: unix Class: patch
Reference(s): ELSA-2012:0313-03
CVE-2010-0926
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27882
 
Oval ID: oval:org.mitre.oval:def:27882
Title: DEPRECATED: ELSA-2012-0313 -- samba security, bug fix, and enhancement update (low)
Description: [3.0.33-3.37.el5] - Regenerate manpage for 'wide links' and 'unix extensions' sections - related: #722553 [3.0.33-3.36.el5] - Security Release, fixes CVE-2010-0926 - resolves: #722553 [3.0.33-3.35.el5] - Fix smbclient return code - resolves: #768908 [3.0.33-3.34.el5] - Fix support for Windows 2008 R2 domains - resolves: #736124 [3.0.33-3.33.el5] - Security Release, fixes CVE-2010-0547, CVE-2010-0787, CVE-2011-2694, CVE-2011-2522, CVE-2011-1678, CVE-2011-2724 - resolves: #722553 [3.0.33-3.32.el5] - Security Release, fixes CVE-2011-0719 - resolves: #678331 [3.0.33-3.30.el5] - Security Release, fixes CVE-2010-3069 - resolves: #632230
Family: unix Class: patch
Reference(s): ELSA-2012-0313
CVE-2010-0926
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-02-21 Name : RedHat Update for samba RHSA-2012:0313-03
File : nvt/gb_RHSA-2012_0313-03_samba.nasl
2010-03-31 Name : Ubuntu Update for samba vulnerability USN-918-1
File : nvt/gb_ubuntu_USN_918_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62145 Samba Guest Account Symlink Traversal Arbitrary File Access

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0313.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0313.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6921.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12595.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-6920.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cifs-mount-100315.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-918-1.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100312.nasl - Type : ACT_GATHER_INFO
2010-02-08 Name : The remote file server is prone to a symlink attack.
File : samba_symlink_dir_traversal.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:43
  • Multiple Updates