Oracle Linux 5 / 6 : samba (ELSA-2012-0465)

critical Nessus Plugin ID 68506

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2012:0465 :

Updated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used to generate code to handle RPC calls, resulted in multiple buffer overflows in Samba. A remote, unauthenticated attacker could send a specially crafted RPC request that would cause the Samba daemon (smbd) to crash or, possibly, execute arbitrary code with the privileges of the root user. (CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected samba packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2012-April/002736.html

https://oss.oracle.com/pipermail/el-errata/2012-April/002740.html

Plugin Details

Severity: Critical

ID: 68506

File Name: oraclelinux_ELSA-2012-0465.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:libsmbclient, p-cpe:/a:oracle:linux:libsmbclient-devel, p-cpe:/a:oracle:linux:samba, p-cpe:/a:oracle:linux:samba-client, p-cpe:/a:oracle:linux:samba-common, p-cpe:/a:oracle:linux:samba-doc, p-cpe:/a:oracle:linux:samba-domainjoin-gui, p-cpe:/a:oracle:linux:samba-swat, p-cpe:/a:oracle:linux:samba-winbind, p-cpe:/a:oracle:linux:samba-winbind-clients, p-cpe:/a:oracle:linux:samba-winbind-devel, p-cpe:/a:oracle:linux:samba-winbind-krb5-locator, cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2012

Vulnerability Publication Date: 4/10/2012

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Samba SetInformationPolicy AuditEventsInfo Heap Overflow)

Reference Information

CVE: CVE-2012-1182

BID: 52973

RHSA: 2012:0465