Executive Summary

Summary
Title Samba vulnerabilities
Informations
Name USN-3827-1 First vendor Publication 2018-11-27
Vendor Ubuntu Last vendor Modification 2018-11-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

Florian Stuelpner discovered that Samba incorrectly handled CNAME records. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-14629)

Alex MacCuish discovered that Samba incorrectly handled memory when configured to accept smart-card authentication. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-16841)

Garming Sam discovered that Samba incorrectly handled memory when processing LDAP searches. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2018-16851)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
samba 2:4.8.4+dfsg-2ubuntu2.1

Ubuntu 18.04 LTS:
samba 2:4.7.6+dfsg~ubuntu-0ubuntu2.5

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.18

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.19

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3827-1
CVE-2018-14629, CVE-2018-16841, CVE-2018-16851

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.8.4+dfsg-2ubuntu2.1
https://launchpad.net/ubuntu/+source/samba/2:4.7.6+dfsg~ubuntu-0ubuntu2.5
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.18
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.19

Original Source

Url : http://www.ubuntu.com/usn/USN-3827-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
50 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 363
Os 5
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c2a93f8e1b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e423e8743f.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1607.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-333-01.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4345.nasl - Type : ACT_GATHER_INFO
2018-11-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_54976998f24811e881e2005056a311d1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-02-01 09:21:20
  • Multiple Updates
2018-11-29 17:21:41
  • Multiple Updates
2018-11-27 17:19:55
  • First insertion