Executive Summary

Summary
Title samba security update
Informations
Name DSA-4135 First vendor Publication 2018-03-13
Vendor Debian Last vendor Modification 2018-03-13
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2018-1050

It was discovered that Samba is prone to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon.

https://www.samba.org/samba/security/CVE-2018-1050.html

CVE-2018-1057

Bjoern Baumbach from Sernet discovered that on Samba 4 AD DC the LDAP server incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users passwords, including administrative users.

https://www.samba.org/samba/security/CVE-2018-1057.html https://wiki.samba.org/index.php/CVE-2018-1057

For the oldstable distribution (jessie), CVE-2018-1050 will be addressed in a later update. Unfortunately the changes required to fix CVE-2018-1057 for Debian oldstable are too invasive to be backported. Users using Samba as an AD-compatible domain controller are encouraged to apply the workaround described in the Samba wiki and upgrade to Debian stretch.

For the stable distribution (stretch), these problems have been fixed in version 2:4.5.12+dfsg-2+deb9u2.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security tracker page at: https://security-tracker.debian.org/tracker/samba

Original Source

Url : http://www.debian.org/security/2018/dsa-4135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 4
Os 3
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46282 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46281 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46280 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46279 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46278 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46277 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46276 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46275 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46274 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46273 - Revision : 1 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1860.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1883.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1320.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7d0acd608b.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c5c651ac44.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-072-02.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4135.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb26f78a26a911e8a1c200505689d4ae.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-04-16 00:21:08
  • Multiple Updates
2018-04-11 21:21:54
  • Multiple Updates
2018-03-15 09:21:13
  • Multiple Updates
2018-03-13 13:18:11
  • First insertion