Executive Summary

Summary
Title Samba vulnerabilities
Informations
Name USN-2054-1 First vendor Publication 2013-12-11
Vendor Ubuntu Last vendor Modification 2013-12-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

It was discovered that Winbind incorrectly handled invalid group names with the require_membership_of parameter. If an administrator used an invalid group name by mistake, access was granted instead of having the login fail. (CVE-2012-6150)

Stefan Metzmacher and Michael Adam discovered that Samba incorrectly handled DCE-RPC fragment length fields. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code as the root user. (CVE-2013-4408)

Hemanth Thummala discovered that Samba incorrectly handled file permissions when vfs_streams_depot or vfs_streams_xattr were enabled. A remote attacker could use this issue to bypass intended restrictions. (CVE-2013-4475)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
libpam-winbind 2:3.6.18-1ubuntu3.1
samba 2:3.6.18-1ubuntu3.1

Ubuntu 13.04:
libpam-winbind 2:3.6.9-1ubuntu1.2
samba 2:3.6.9-1ubuntu1.2

Ubuntu 12.10:
libpam-winbind 2:3.6.6-3ubuntu5.3
samba 2:3.6.6-3ubuntu5.3

Ubuntu 12.04 LTS:
libpam-winbind 2:3.6.3-2ubuntu2.9
samba 2:3.6.3-2ubuntu2.9

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.13
winbind 2:3.4.7~dfsg-1ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2054-1
CVE-2012-6150, CVE-2013-4408, CVE-2013-4475

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.1
https://launchpad.net/ubuntu/+source/samba/2:3.6.9-1ubuntu1.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.3
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.9
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.13

Original Source

Url : http://www.ubuntu.com/usn/USN-2054-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20652
 
Oval ID: oval:org.mitre.oval:def:20652
Title: USN-2054-1 -- samba vulnerabilities
Description: Several security issues were fixed in Samba.
Family: unix Class: patch
Reference(s): USN-2054-1
CVE-2012-6150
CVE-2013-4408
CVE-2013-4475
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20816
 
Oval ID: oval:org.mitre.oval:def:20816
Title: RHSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): RHSA-2013:1805-00
CESA-2013:1805
CVE-2013-4408
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20821
 
Oval ID: oval:org.mitre.oval:def:20821
Title: DSA-2812-1 samba - several
Description: Two security issues were found in Samba, a SMB/CIFS file, print, and login server.
Family: unix Class: patch
Reference(s): DSA-2812-1
CVE-2013-4408
CVE-2013-4475
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21206
 
Oval ID: oval:org.mitre.oval:def:21206
Title: RHSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): RHSA-2013:1806-00
CESA-2013:1806
CVE-2013-4408
CVE-2013-4475
Version: 31
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23482
 
Oval ID: oval:org.mitre.oval:def:23482
Title: DEPRECATED: ELSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): ELSA-2013:1806-00
CVE-2013-4408
CVE-2013-4475
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23855
 
Oval ID: oval:org.mitre.oval:def:23855
Title: ELSA-2013:1806: samba and samba3x security update (Important)
Description: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): ELSA-2013:1806-00
CVE-2013-4408
CVE-2013-4475
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24000
 
Oval ID: oval:org.mitre.oval:def:24000
Title: ELSA-2013:1805: samba4 security update (Important)
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: patch
Reference(s): ELSA-2013:1805-00
CVE-2013-4408
Version: 6
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24798
 
Oval ID: oval:org.mitre.oval:def:24798
Title: SUSE-SU-2014:0723-1 -- Security update for Samba
Description: This is a LTSS roll-up update for the Samba Server suite fixing multiple security issues and bugs. Security issues fixed: * CVE-2013-4496: Password lockout was not enforced for SAMR password changes, leading to brute force possibility. * CVE-2013-4408: DCE-RPC fragment length field is incorrectly checked. * CVE-2013-4124: Samba was affected by a denial of service attack on authenticated or guest connections. * CVE-2013-0214: The SWAT webadministration was affected by a cross site scripting attack (XSS). * CVE-2013-0213: The SWAT webadministration could possibly be used in clickjacking attacks.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0723-1
CVE-2013-4496
CVE-2013-4408
CVE-2013-4124
CVE-2013-0214
CVE-2013-0213
CVE-2012-6150
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25148
 
Oval ID: oval:org.mitre.oval:def:25148
Title: SUSE-SU-2014:0024-1 -- Security update for Samba
Description: This update fixes the following security issues with Samba: * bnc#844720: DCERPC frag_len not checked (CVE-2013-4408) * bnc#853347: winbind pam security problem (CVE-2012-6150) * bnc#848101: No access check verification on stream files (CVE-2013-4475) And fixes the following non-security issues: * bnc#853021: libsmbclient0 package description contains comments * bnc#817880: rpcclient adddriver and setdrive do not set all needed registry entries * bnc#838472: Client trying to delete print job fails: Samba returns: WERR_INVALID_PRINTER_NAME * bnc#854520 and bnc#849226: various upstream fixes
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0024-1
CVE-2013-4408
CVE-2012-6150
CVE-2013-4475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25899
 
Oval ID: oval:org.mitre.oval:def:25899
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4408
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26318
 
Oval ID: oval:org.mitre.oval:def:26318
Title: SUSE-SU-2014:0839-1 -- Security update for Samba
Description: Samba, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0839-1
CVE-2013-4475
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26319
 
Oval ID: oval:org.mitre.oval:def:26319
Title: HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access
Description: The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
Family: unix Class: vulnerability
Reference(s): CVE-2012-6150
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27279
 
Oval ID: oval:org.mitre.oval:def:27279
Title: DEPRECATED: ELSA-2013-1806 -- samba and samba3x security update (important)
Description: [3.6.9-167] - resolves: #1018037 - Fix CVE-2013-4408. [3.6.9-165] - resolves: #1028086 - Fix CVE-2013-4475.
Family: unix Class: patch
Reference(s): ELSA-2013-1806
CVE-2013-4408
CVE-2013-4475
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27420
 
Oval ID: oval:org.mitre.oval:def:27420
Title: DEPRECATED: ELSA-2013-1805 -- samba4 security update (important)
Description: [4.0.0-60.rc4] - resolves: #1018039 - Fix CVE-2013-4408. [4.0.0-59.rc4] - Fix usage of client min/max protocol options in winbindd - related: #949993
Family: unix Class: patch
Reference(s): ELSA-2013-1805
CVE-2013-4408
Version: 4
Platform(s): Oracle Linux 6
Product(s): samba4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 271
Os 5
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-B-0131 - Multiple Vulnerabilities in Samba
Severity : Category I - VMSKEY : V0042303

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0839-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0723-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140225.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140114.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0009.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-996.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-881.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-910.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-229.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140409_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-013-04.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-131213.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23177.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-299.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23085.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2054-1.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_3.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2812.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_613e45d1615411e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1806.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1805.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21088.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21207.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-278.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21094.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a4f08579516c11e39b62000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-322-03.nasl - Type : ACT_GATHER_INFO
2013-11-15 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:02:52
  • Multiple Updates
2013-12-12 00:22:12
  • Multiple Updates
2013-12-11 17:18:04
  • First insertion