Executive Summary

Summary
Title Samba vulnerability
Informations
Name USN-2156-1 First vendor Publication 2014-03-26
Vendor Ubuntu Last vendor Modification 2014-03-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Samba did not properly enforce the password guessing protection mechanism.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

Andrew Bartlett discovered that Samba did not properly enforce the password guessing protection mechanism for all interfaces. A remote attacker could use this issue to possibly attempt to brute force user passwords.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
samba 2:3.6.18-1ubuntu3.2

Ubuntu 12.10:
samba 2:3.6.6-3ubuntu5.4

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.10

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.14

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2156-1
CVE-2013-4496

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.4
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.10
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.14

Original Source

Url : http://www.ubuntu.com/usn/USN-2156-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24242
 
Oval ID: oval:org.mitre.oval:def:24242
Title: USN-2156-1 -- samba vulnerability
Description: Samba did not properly enforce the password guessing protection mechanism.
Family: unix Class: patch
Reference(s): USN-2156-1
CVE-2013-4496
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24260
 
Oval ID: oval:org.mitre.oval:def:24260
Title: RHSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.
Family: unix Class: patch
Reference(s): RHSA-2014:0330-01
CESA-2014:0330
CVE-2012-6150
CVE-2013-4496
Version: 7
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24494
 
Oval ID: oval:org.mitre.oval:def:24494
Title: DEPRECATED: ELSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. (CVE-2013-4496) A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150) Red Hat would like to thank the Samba project for reporting CVE-2013-4496 and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0330-01
CVE-2012-6150
CVE-2013-4496
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24559
 
Oval ID: oval:org.mitre.oval:def:24559
Title: ELSA-2014:0330: samba and samba3x security update (Moderate)
Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller. (CVE-2013-4496) A flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150) Red Hat would like to thank the Samba project for reporting CVE-2013-4496 and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0330-01
CVE-2012-6150
CVE-2013-4496
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25152
 
Oval ID: oval:org.mitre.oval:def:25152
Title: SUSE-SU-2014:0497-1 -- Security update for Samba
Description: The Samba fileserver suite was updated to fix bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0497-1
CVE-2013-4496
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25353
 
Oval ID: oval:org.mitre.oval:def:25353
Title: SUSE-SU-2014:0901-1 -- Security update for Samba
Description: Samba was updated to fix three security issues and several non-security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0901-1
CVE-2014-3493
CVE-2014-0244
CVE-2014-0178
CVE-2013-4496
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26958
 
Oval ID: oval:org.mitre.oval:def:26958
Title: DEPRECATED: ELSA-2014-0330 -- samba and samba3x security update (moderate)
Description: [3.6.9-168] - resolves: #1073905 - Fix CVE-2012-6150. - resolves: #1073905 - Fix CVE-2013-4496.
Family: unix Class: patch
Reference(s): ELSA-2014-0330
CVE-2012-6150
CVE-2013-4496
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): samba3x
samba
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 274
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-490.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0723-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-082.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-15.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_samba_20140522.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9132.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7672.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-228.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140409_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0383.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-140312.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3815.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2156-1.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0330.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_1_6.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3796.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-072-01.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_03e48bf5a96d11e3a5563c970e169bc2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-28 13:22:12
  • Multiple Updates
2014-03-26 21:20:34
  • First insertion