Oracle Linux 3 / 4 / 5 : samba / samba3x (ELSA-2010-0488)

high Nessus Plugin ID 68051

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2010:0488 :

Updated samba and samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise Linux 4.7, 5.3, and 5.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is a suite of programs used by machines to share files, printers, and other information.

An input sanitization flaw was found in the way Samba parsed client data. A malicious client could send a specially crafted SMB packet to the Samba server, resulting in arbitrary code execution with the privileges of the Samba server (smbd). (CVE-2010-2063)

Red Hat would like to thank the Samba team for responsibly reporting this issue. Upstream acknowledges Jun Mao as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.

Solution

Update the affected samba and / or samba3x packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2010-June/001500.html

https://oss.oracle.com/pipermail/el-errata/2010-June/001501.html

https://oss.oracle.com/pipermail/el-errata/2010-June/001502.html

Plugin Details

Severity: High

ID: 68051

File Name: oraclelinux_ELSA-2010-0488.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:libsmbclient, p-cpe:/a:oracle:linux:libsmbclient-devel, p-cpe:/a:oracle:linux:libtalloc, p-cpe:/a:oracle:linux:libtalloc-devel, p-cpe:/a:oracle:linux:libtdb, p-cpe:/a:oracle:linux:libtdb-devel, p-cpe:/a:oracle:linux:samba, p-cpe:/a:oracle:linux:samba-client, p-cpe:/a:oracle:linux:samba-common, p-cpe:/a:oracle:linux:samba-swat, p-cpe:/a:oracle:linux:samba3x, p-cpe:/a:oracle:linux:samba3x-client, p-cpe:/a:oracle:linux:samba3x-common, p-cpe:/a:oracle:linux:samba3x-doc, p-cpe:/a:oracle:linux:samba3x-domainjoin-gui, p-cpe:/a:oracle:linux:samba3x-swat, p-cpe:/a:oracle:linux:samba3x-winbind, p-cpe:/a:oracle:linux:samba3x-winbind-devel, p-cpe:/a:oracle:linux:tdb-tools, cpe:/o:oracle:linux:3, cpe:/o:oracle:linux:4, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2010

Vulnerability Publication Date: 6/17/2010

Exploitable With

Metasploit (Samba chain_reply Memory Corruption (Linux x86))

Reference Information

CVE: CVE-2010-2063

RHSA: 2010:0488