Executive Summary

Summary
Title Samba vulnerabilities
Informations
Name USN-3595-1 First vendor Publication 2018-03-13
Vendor Ubuntu Last vendor Modification 2018-03-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

Björn Baumbach discovered that Samba incorrectly validated permissions when changing account passwords via LDAP. An authenticated attacker could use this issue to change the password of other users, including administrators, and perform actions as those users. (CVE-2018-1057)

It was discovered that Samba incorrectly validated inputs to the RPC spoolss service. An authenticated attacker could use this issue to cause the service to crash, resulting in a denial of service. (CVE-2018-1050)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
samba 2:4.6.7+dfsg-1ubuntu3.2
samba-dsdb-modules 2:4.6.7+dfsg-1ubuntu3.2

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.13
samba-dsdb-modules 2:4.3.11+dfsg-0ubuntu0.16.04.13

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.14
samba-dsdb-modules 2:4.3.11+dfsg-0ubuntu0.14.04.14

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3595-1
CVE-2018-1050, CVE-2018-1057

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.6.7+dfsg-1ubuntu3.2
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.13
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.14

Original Source

Url : http://www.ubuntu.com/usn/USN-3595-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 4
Os 3
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46282 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46281 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46280 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46279 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46278 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46277 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46276 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46275 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46274 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46273 - Revision : 1 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1860.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1883.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1320.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7d0acd608b.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c5c651ac44.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-072-02.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4135.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb26f78a26a911e8a1c200505689d4ae.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-04-16 00:21:08
  • Multiple Updates
2018-04-11 21:21:54
  • Multiple Updates
2018-03-25 09:20:48
  • Multiple Updates
2018-03-16 09:21:04
  • Multiple Updates
2018-03-13 17:19:10
  • First insertion