Ubuntu 14.04 LTS / 16.04 LTS : Samba regressions (USN-2950-3)

high Nessus Plugin ID 90915

Synopsis

The remote Ubuntu host is missing a security update.

Description

USN-2950-1 fixed vulnerabilities in Samba. The fixes introduced in Samba 4.3.8 caused certain regressions and interoperability issues.

This update resolves some of these issues by updating to Samba 4.3.9 in Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. Backported regression fixes were added to Samba 3.6.25 in Ubuntu 12.04 LTS.

This advisory was inadvertently published as USN-2950-2 originally.

Jouni Knuutinen discovered that Samba contained multiple flaws in the DCE/RPC implementation. A remote attacker could use this issue to perform a denial of service, downgrade secure connections by performing a man in the middle attack, or possibly execute arbitrary code. (CVE-2015-5370)

Stefan Metzmacher discovered that Samba contained multiple flaws in the NTLMSSP authentication implementation. A remote attacker could use this issue to downgrade connections to plain text by performing a man in the middle attack.
(CVE-2016-2110)

Alberto Solino discovered that a Samba domain controller would establish a secure connection to a server with a spoofed computer name. A remote attacker could use this issue to obtain sensitive information. (CVE-2016-2111)

Stefan Metzmacher discovered that the Samba LDAP implementation did not enforce integrity protection. A remote attacker could use this issue to hijack LDAP connections by performing a man in the middle attack.
(CVE-2016-2112)

Stefan Metzmacher discovered that Samba did not validate TLS certificates. A remote attacker could use this issue to spoof a Samba server. (CVE-2016-2113)

Stefan Metzmacher discovered that Samba did not enforce SMB signing even if configured to. A remote attacker could use this issue to perform a man in the middle attack.
(CVE-2016-2114)

Stefan Metzmacher discovered that Samba did not enable integrity protection for IPC traffic. A remote attacker could use this issue to perform a man in the middle attack.
(CVE-2016-2115)

Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and MS-LSAD protocols. A remote attacker could use this flaw with a man in the middle attack to impersonate users and obtain sensitive information from the Security Account Manager database. This flaw is known as Badlock.
(CVE-2016-2118)

Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10. Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.

In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.
Configuration changes may be required in certain environments.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2950-3

Plugin Details

Severity: High

ID: 90915

File Name: ubuntu_USN-2950-3.nasl

Version: 2.21

Type: local

Agent: unix

Published: 5/5/2016

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-2118

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:samba, p-cpe:/a:canonical:ubuntu_linux:samba-common, p-cpe:/a:canonical:ubuntu_linux:samba-common-bin, p-cpe:/a:canonical:ubuntu_linux:samba-dev, p-cpe:/a:canonical:ubuntu_linux:samba-dsdb-modules, p-cpe:/a:canonical:ubuntu_linux:samba-libs, p-cpe:/a:canonical:ubuntu_linux:samba-testsuite, p-cpe:/a:canonical:ubuntu_linux:samba-vfs-modules, p-cpe:/a:canonical:ubuntu_linux:smbclient, p-cpe:/a:canonical:ubuntu_linux:winbind, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ctdb, p-cpe:/a:canonical:ubuntu_linux:libnss-winbind, p-cpe:/a:canonical:ubuntu_linux:libpam-smbpass, p-cpe:/a:canonical:ubuntu_linux:libpam-winbind, p-cpe:/a:canonical:ubuntu_linux:libparse-pidl-perl, p-cpe:/a:canonical:ubuntu_linux:libsmbclient, p-cpe:/a:canonical:ubuntu_linux:libsmbclient-dev, p-cpe:/a:canonical:ubuntu_linux:libsmbsharemodes-dev, p-cpe:/a:canonical:ubuntu_linux:libsmbsharemodes0, p-cpe:/a:canonical:ubuntu_linux:libwbclient-dev, p-cpe:/a:canonical:ubuntu_linux:libwbclient0, p-cpe:/a:canonical:ubuntu_linux:python-samba, p-cpe:/a:canonical:ubuntu_linux:registry-tools

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2016

Vulnerability Publication Date: 4/12/2016

Reference Information

CVE: CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112, CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118

USN: 2950-3