Vulnerabilities > CVE-2013-4475 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
samba
debian
canonical
CWE-264
nessus

Summary

Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).

Vulnerable Configurations

Part Description Count
Application
Samba
106
OS
Debian
2
OS
Canonical
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-322-03.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70953
    published2013-11-19
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70953
    titleSlackware 14.0 / 14.1 / current : samba (SSA:2013-322-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2013-322-03. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70953);
      script_version("1.6");
      script_cvs_date("Date: 2019/01/02 16:37:55");
    
      script_cve_id("CVE-2013-4475", "CVE-2013-4476");
      script_bugtraq_id(63646, 63649);
      script_xref(name:"SSA", value:"2013-322-03");
    
      script_name(english:"Slackware 14.0 / 14.1 / current : samba (SSA:2013-322-03)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New samba packages are available for Slackware 14.0, 14.1, and
    -current to fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.420125
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4b3576c5"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected samba package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:samba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"14.0", pkgname:"samba", pkgver:"3.6.20", pkgarch:"i486", pkgnum:"1_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"samba", pkgver:"3.6.20", pkgarch:"x86_64", pkgnum:"1_slack14.0")) flag++;
    
    if (slackware_check(osver:"14.1", pkgname:"samba", pkgver:"4.1.1", pkgarch:"i486", pkgnum:"1_slack14.1")) flag++;
    if (slackware_check(osver:"14.1", arch:"x86_64", pkgname:"samba", pkgver:"4.1.1", pkgarch:"x86_64", pkgnum:"1_slack14.1")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"samba", pkgver:"4.1.1", pkgarch:"i486", pkgnum:"1")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"samba", pkgver:"4.1.1", pkgarch:"x86_64", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1806.NASL
    descriptionUpdated samba3x and samba packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408) A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475) Red Hat would like to thank the Samba project for reporting CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id71293
    published2013-12-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71293
    titleRHEL 5 / 6 : samba and samba3x (RHSA-2013:1806)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:1806. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71293);
      script_version("1.27");
      script_cvs_date("Date: 2019/10/24 15:35:37");
    
      script_cve_id("CVE-2013-4408", "CVE-2013-4475");
      script_bugtraq_id(63646, 64191);
      script_xref(name:"RHSA", value:"2013:1806");
    
      script_name(english:"RHEL 5 / 6 : samba and samba3x (RHSA-2013:1806)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba3x and samba packages that fix two security issues are
    now available for Red Hat Enterprise Linux 5 and 6 respectively.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A heap-based buffer overflow flaw was found in the DCE-RPC client code
    in Samba. A specially crafted DCE-RPC packet could cause various Samba
    programs to crash or, possibly, execute arbitrary code when parsed. A
    malicious or compromised Active Directory Domain Controller could use
    this flaw to compromise the winbindd daemon running with root
    privileges. (CVE-2013-4408)
    
    A flaw was found in the way Samba performed ACL checks on alternate
    file and directory data streams. An attacker able to access a CIFS
    share with alternate stream support enabled could access alternate
    data streams regardless of the underlying file or directory ACL
    permissions. (CVE-2013-4475)
    
    Red Hat would like to thank the Samba project for reporting
    CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael
    Adam of SerNet as the original reporters of this issue.
    
    All users of Samba are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # http://www.samba.org/samba/security/CVE-2013-4408
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2013-4408"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:1806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4408"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4475"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-domainjoin-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-domainjoin-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/11/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:1806";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-client-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-client-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-client-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-common-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-common-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-common-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"samba3x-debuginfo-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-doc-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-doc-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-doc-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-domainjoin-gui-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-domainjoin-gui-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-domainjoin-gui-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"samba3x-swat-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"samba3x-swat-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"samba3x-swat-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"samba3x-winbind-3.6.6-0.138.el5_10")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"samba3x-winbind-devel-3.6.6-0.138.el5_10")) flag++;
    
    
      if (rpm_check(release:"RHEL6", reference:"libsmbclient-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"libsmbclient-devel-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-client-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-client-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-client-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"samba-common-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"samba-debuginfo-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-doc-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-doc-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-doc-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-domainjoin-gui-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-domainjoin-gui-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-domainjoin-gui-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-swat-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-swat-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-swat-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-winbind-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-winbind-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-winbind-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"samba-winbind-clients-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"samba-winbind-devel-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba-winbind-krb5-locator-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba-winbind-krb5-locator-3.6.9-167.el6_5")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba-winbind-krb5-locator-3.6.9-167.el6_5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmbclient / libsmbclient-devel / samba / samba-client / etc");
      }
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A4F08579516C11E39B62000C292E4FD8.NASL
    descriptionThe Samba project reports : Samba versions 3.2.0 and above (all versions of 3.2.x, 3.3.x, 3.4.x, 3.5.x, 3.6.x, 4.0.x and 4.1.x) do not check the underlying file or directory ACL when opening an alternate data stream. According to the SMB1 and SMB2+ protocols the ACL on an underlying file or directory should control what access is allowed to alternate data streams that are associated with the file or directory.
    last seen2020-06-01
    modified2020-06-02
    plugin id70966
    published2013-11-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70966
    titleFreeBSD : samba -- ACLs are not checked on opening an alternate data stream on a file or directory (a4f08579-516c-11e3-9b62-000c292e4fd8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70966);
      script_version("1.9");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2013-4475");
    
      script_name(english:"FreeBSD : samba -- ACLs are not checked on opening an alternate data stream on a file or directory (a4f08579-516c-11e3-9b62-000c292e4fd8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Samba project reports :
    
    Samba versions 3.2.0 and above (all versions of 3.2.x, 3.3.x, 3.4.x,
    3.5.x, 3.6.x, 4.0.x and 4.1.x) do not check the underlying file or
    directory ACL when opening an alternate data stream.
    
    According to the SMB1 and SMB2+ protocols the ACL on an underlying
    file or directory should control what access is allowed to alternate
    data streams that are associated with the file or directory."
      );
      # http://www.samba.org/samba/security/CVE-2013-4475
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2013-4475"
      );
      # https://vuxml.freebsd.org/freebsd/a4f08579-516c-11e3-9b62-000c292e4fd8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?18d286f2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba34");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba35");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba36");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba41");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"samba34>0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba35>0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba36>3.6.*<3.6.20")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba4>4.0.*<4.0.11")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba41>4.1.*<4.1.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-131213.NASL
    descriptionThis update fixes the following security issues with samba : - DCERPC frag_len not checked. (CVE-2013-4408). (bnc#844720) - winbind pam security problem. (CVE-2012-6150). (bnc#853347) - No access check verification on stream files (CVE-2013-4475). And fixes the following non-security issues :. (bnc#848101) - libsmbclient0 package description contains comments. (bnc#853021) - rpcclient adddriver and setdrive do not set all needed registry entries. (bnc#817880) - Client trying to delete print job fails: Samba returns: WERR_INVALID_PRINTER_NAME. (bnc#838472) - various upstream fixes. (bnc#854520 and bnc#849226)
    last seen2020-06-05
    modified2014-01-07
    plugin id71833
    published2014-01-07
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71833
    titleSuSE 11.2 / 11.3 Security Update : Samba (SAT Patch Numbers 8655 / 8656)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71833);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-6150", "CVE-2013-4408", "CVE-2013-4475");
    
      script_name(english:"SuSE 11.2 / 11.3 Security Update : Samba (SAT Patch Numbers 8655 / 8656)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following security issues with samba :
    
      - DCERPC frag_len not checked. (CVE-2013-4408).
        (bnc#844720)
    
      - winbind pam security problem. (CVE-2012-6150).
        (bnc#853347)
    
      - No access check verification on stream files
        (CVE-2013-4475). And fixes the following non-security
        issues :. (bnc#848101)
    
      - libsmbclient0 package description contains comments.
        (bnc#853021)
    
      - rpcclient adddriver and setdrive do not set all needed
        registry entries. (bnc#817880)
    
      - Client trying to delete print job fails: Samba returns:
        WERR_INVALID_PRINTER_NAME. (bnc#838472)
    
      - various upstream fixes. (bnc#854520 and bnc#849226)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=817880"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=838472"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=844720"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=848101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=849226"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=853021"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=853347"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=854520"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-6150.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4408.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4475.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Apply SAT patch number 8655 / 8656 as appropriate."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:ldapsmb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libldb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtalloc1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtalloc1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtalloc2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libtevent0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-krb-printing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libldb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libsmbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libtalloc1-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libtalloc2-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libtdb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libtevent0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"libwbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"samba-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"samba-client-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"samba-doc-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"samba-krb-printing-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"samba-winbind-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libldb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libldb1-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libsmbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtalloc1-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtalloc1-32bit-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtalloc2-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtdb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtevent0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libwbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-client-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-client-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-doc-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-krb-printing-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-winbind-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libldb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libsmbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libtalloc2-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libtdb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libtevent0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libwbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"samba-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"samba-client-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"samba-doc-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"samba-krb-printing-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"samba-winbind-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libldb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libldb1-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libsmbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtalloc2-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtdb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtevent0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libwbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-client-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-client-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-doc-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-krb-printing-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-winbind-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"ldapsmb-1.34b-12.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libldb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libsmbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libtalloc1-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libtalloc2-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libtdb1-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libtevent0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"libwbclient0-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"samba-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"samba-client-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"samba-doc-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"samba-krb-printing-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"samba-winbind-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libsmbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libtalloc1-32bit-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libtalloc2-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libtdb1-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libtevent0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"libwbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"samba-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"samba-client-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"s390x", reference:"samba-winbind-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libtalloc1-32bit-3.4.3-1.50.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"samba-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"samba-client-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-0.33.39.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"ldapsmb-1.34b-12.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libldb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libsmbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libtalloc2-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libtdb1-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libtevent0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libwbclient0-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"samba-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"samba-client-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"samba-doc-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"samba-krb-printing-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"samba-winbind-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libsmbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libtalloc2-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libtdb1-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libtevent0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libwbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"samba-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"samba-client-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"samba-winbind-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"samba-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"samba-client-32bit-3.6.3-0.46.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-0.46.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-21207.NASL
    descriptionFix CVE-2013-4475. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-11-25
    plugin id71059
    published2013-11-25
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71059
    titleFedora 18 : samba-4.0.11-1.fc18 (2013-21207)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-21207.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71059);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-4475");
      script_bugtraq_id(63646);
      script_xref(name:"FEDORA", value:"2013-21207");
    
      script_name(english:"Fedora 18 : samba-4.0.11-1.fc18 (2013-21207)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix CVE-2013-4475.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1024544"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-November/122376.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?98b95229"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected samba package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:samba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"samba-4.0.11-1.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-910.NASL
    descriptionthe following security issues were fixed in samba : - ACLs are not checked on opening an alternate data stream on a file or directory; CVE-2013-4475; (bso#10229); (bnc#848101). - Fix memleak in reload_printers_full(); (bso#9993). - Valid utf8 filenames cause
    last seen2020-06-05
    modified2014-06-13
    plugin id75215
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75215
    titleopenSUSE Security Update : samba (openSUSE-SU-2013:1787-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-910.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75215);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4475");
      script_bugtraq_id(63646);
    
      script_name(english:"openSUSE Security Update : samba (openSUSE-SU-2013:1787-1)");
      script_summary(english:"Check for the openSUSE-2013-910 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "the following security issues were fixed in samba :
    
      - ACLs are not checked on opening an alternate data stream
        on a file or directory; CVE-2013-4475; (bso#10229);
        (bnc#848101).
    
      - Fix memleak in reload_printers_full(); (bso#9993).
    
      - Valid utf8 filenames cause 'invalid conversion error'
        messages; (bso#10139).
    
      - s3: smb2 breaks 'smb encryption = mandatory';
        (bso#10167).
    
      - Missing talloc_free can leak stackframe in error path;
        (bso#10187).
    
      - Offline logon cache not updating for cross child domain
        group membership; (bso#10194).
    
      - The preceding bugs are tracked by (bnc#849226) too.
    
      - Make Samba work on site with Read Only Domain
        Controller; (bso#5917).
    
      - Give machine password changes 10 minutes of time;
        (bso#8955).
    
      - NetrServerPasswordSet2 timeout is too short; (bso#8955).
    
      - Fix fallback to ncacn_np in cm_connect_lsat();
        (bso#9615); (bso#9899).
    
      - s3-winbind: Do not delete an existing valid credential
        cache; (bso#9994).
    
      - 'net ads join': Fix segmentation fault in
        create_local_private_krb5_conf_for_domain; (bso#10073).
    
      - Fix variable list in man vfs_crossrename; (bso#10076).
    
      - MacOSX 10.9 will not follow path-based DFS referrals
        handed out by Samba; (bso#10097).
    
      - Honour output buffer length set by the client for SMB2
        GetInfo requests; (bso#10106).
    
      - Handle Dropbox (write-only-directory) case correctly in
        pathname lookup; (bso#10114).
    
      - Fix 'smbstatus' as non-root user; (bso#10127).
    
      - The preceding bugs are tracked by (bnc#849226) too.
    
      - Windows 8 Roaming profiles fail; (bso#9678).
    
      - Linux kernel oplock breaks can miss signals;
        (bso#10064).
    
      - The preceding bugs are tracked by (bnc#849226) too.
    
      - Verify source tar ball gpg signature.
    
      - Store and return the correct spoolss jobid in
        notifications; (bnc#838472).
    
      - Reload snums before processing the printer list.
        (bnc#817880)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=817880"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=838472"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=848101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=849226"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-11/msg00115.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-krb-printing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-krb-printing-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"libnetapi-devel-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libnetapi0-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libnetapi0-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbclient-devel-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbclient0-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbclient0-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbsharemodes-devel-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbsharemodes0-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libsmbsharemodes0-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libwbclient-devel-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libwbclient0-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libwbclient0-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-client-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-client-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-debugsource-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-devel-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-krb-printing-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-krb-printing-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-winbind-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"samba-winbind-debuginfo-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libwbclient0-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-client-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-debuginfo-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-winbind-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-3.6.7-48.28.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libnetapi-devel-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libnetapi0-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libnetapi0-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbclient-devel-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbclient0-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbclient0-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbsharemodes-devel-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbsharemodes0-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsmbsharemodes0-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libwbclient-devel-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libwbclient0-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libwbclient0-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-client-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-client-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-debugsource-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-devel-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-krb-printing-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-krb-printing-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-winbind-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"samba-winbind-debuginfo-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libwbclient0-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-client-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-debuginfo-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-winbind-32bit-3.6.12-59.13.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-3.6.12-59.13.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libnetapi-devel / libnetapi0 / libnetapi0-debuginfo / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131210_SAMBA_AND_SAMBA3X_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408) A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475) After installing this update, the smb service will be restarted automatically.
    last seen2020-03-18
    modified2013-12-11
    plugin id71341
    published2013-12-11
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71341
    titleScientific Linux Security Update : samba and samba3x on SL5.x, SL6.x i386/x86_64 (20131210)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0009.NASL
    descriptionUpdated samba packages that fix two security issues are now available for Red Hat Storage. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408) A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475) Red Hat would like to thank the Samba project for reporting CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue. All users of Red Hat Storage are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78991
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78991
    titleRHEL 6 : Storage Server (RHSA-2014:0009)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-881.NASL
    descriptionSamba received bug and security fixes : - Unconditionally create the CUPS smb backend sym link pointing to smbspool; (bnc#850656). - Private key in key.pem world readable; CVE-2013-4476; (bnc#848103). - ACLs are not checked on opening an alternate data stream on a file or directory; CVE-2013-4475; (bso#10229); (bnc#848101).
    last seen2020-06-05
    modified2014-06-13
    plugin id75209
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75209
    titleopenSUSE Security Update : samba (openSUSE-SU-2013:1742-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-21088.NASL
    descriptionSecurity update to fix CVE-2013-4475. Add glusterfs VFS module. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-11-26
    plugin id71083
    published2013-11-26
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71083
    titleFedora 20 : samba-4.1.1-1.fc20 (2013-21088)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-278.NASL
    descriptionA vulnerability has been found and corrected in samba : Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS) (CVE-2013-4475). The updated packages has been upgraded to the 3.6.20 version which resolves various upstream bugs and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id71032
    published2013-11-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71032
    titleMandriva Linux Security Advisory : samba (MDVSA-2013:278)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-21094.NASL
    descriptionFix CVE-2013-4475. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-11-21
    plugin id70994
    published2013-11-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70994
    titleFedora 19 : samba-4.0.11-1.fc19 (2013-21094)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2812.NASL
    descriptionTwo security issues were found in Samba, a SMB/CIFS file, print, and login server : - CVE-2013-4408 It was discovered that multiple buffer overflows in the processing of DCE-RPC packets may lead to the execution of arbitrary code. - CVE-2013-4475 Hemanth Thummala discovered that ACLs were not checked when opening files with alternate data streams. This issue is only exploitable if the VFS modules vfs_streams_depot and/or vfs_streams_xattr are used.
    last seen2020-03-17
    modified2013-12-10
    plugin id71275
    published2013-12-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71275
    titleDebian DSA-2812-1 : samba - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1806.NASL
    descriptionUpdated samba3x and samba packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408) A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475) Red Hat would like to thank the Samba project for reporting CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id71274
    published2013-12-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71274
    titleCentOS 5 / 6 : samba / samba3x (CESA-2013:1806)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1806.NASL
    descriptionFrom Red Hat Security Advisory 2013:1806 : Updated samba3x and samba packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408) A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475) Red Hat would like to thank the Samba project for reporting CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id71289
    published2013-12-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71289
    titleOracle Linux 5 / 6 : samba / samba3x (ELSA-2013-1806)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201502-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201502-15 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, bypass intended file restrictions, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id81536
    published2015-02-26
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81536
    titleGLSA-201502-15 : Samba: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_SAMBA_20140114.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS). (CVE-2013-4475)
    last seen2020-06-01
    modified2020-06-02
    plugin id80765
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80765
    titleOracle Solaris Third-Party Patch Update : samba (cve_2013_4475_access_control)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9132.NASL
    descriptionUpdate to Samba 4.0.21. CVE-2014-3560. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-20
    plugin id77268
    published2014-08-20
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77268
    titleFedora 19 : samba-4.0.21-1.fc19 (2014-9132)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-996.NASL
    description - Update to 4.1.3. + DCE-RPC fragment length field is incorrectly checked; CVE-2013-4408; (bnc#844720). + pam_winbind login without require_membership_of restrictions; CVE-2012-6150; (bnc#853347). - Make use of the full gpg pub key file name including the key ID. - Add transparent file compression support; (fate#316266). + Implement FSCTL_GET_COMPRESSION and FSCTL_SET_COMPRESSION handlers. + Add FILE_ATTRIBUTE_COMPRESSED and FILE_NO_COMPRESSION support. + Extend vfs_btrfs VFS module to utilize get/set compression hooks. - Add support for FSCTL_SRV_COPYCHUNK_WRITE; (fate#314770). - Remove bogus libsmbclient0 package description and cleanup the libsmbclient line from baselibs.conf; (bnc#853021). - BuildRequire systemd on post-12.2 systems. - Update to 4.1.2. + s4-dns: dlz_bind9: Create dns-HOSTNAME account disabled; (bso#9091). + dfs_server: Use dsdb_search_one to catch 0 results as well as NO_SUCH_OBJECT errors; (bso#10052). + Missing talloc_free can leak stackframe in error path; (bso#10187). + Fix memset used with constant zero length parameter; (bso#10190). + s4:dsdb/rootdse: report
    last seen2020-06-05
    modified2014-06-13
    plugin id75242
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75242
    titleopenSUSE Security Update : samba (openSUSE-SU-2013:1921-1)
  • NASL familyMisc.
    NASL idSAMBA_4_1_1.NASL
    descriptionAccording to its banner, the version of Samba running on the remote host is 3.x prior to 3.6.20 or 4.0.x prior to 4.0.11 or 4.1.x prior to 4.1.1. It is, therefore, potentially affected by multiple vulnerabilities : - A security bypass vulnerability may exist because Samba does not properly enforce ACL restrictions when accessing alternate data streams. Either the
    last seen2020-06-01
    modified2020-06-02
    plugin id70926
    published2013-11-15
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70926
    titleSamba 3.x < 3.6.20 / 4.0.x < 4.0.11 / 4.1.x < 4.1.1 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0839-1.NASL
    descriptionSamba was updated to fix a security issue : Samba, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS). (CVE-2013-4475) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83629
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83629
    titleSUSE SLES11 Security Update : Samba (SUSE-SU-2014:0839-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2054-1.NASL
    descriptionIt was discovered that Winbind incorrectly handled invalid group names with the require_membership_of parameter. If an administrator used an invalid group name by mistake, access was granted instead of having the login fail. (CVE-2012-6150) Stefan Metzmacher and Michael Adam discovered that Samba incorrectly handled DCE-RPC fragment length fields. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code as the root user. (CVE-2013-4408) Hemanth Thummala discovered that Samba incorrectly handled file permissions when vfs_streams_depot or vfs_streams_xattr were enabled. A remote attacker could use this issue to bypass intended restrictions. (CVE-2013-4475). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id71376
    published2013-12-12
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71376
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : samba vulnerabilities (USN-2054-1)

Redhat

advisories
  • bugzilla
    id1024542
    titleCVE-2013-4475 samba: no access check verification on stream files
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba3x-winbind is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806001
          • commentsamba3x-winbind is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054014
        • AND
          • commentsamba3x is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806003
          • commentsamba3x is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054004
        • AND
          • commentsamba3x-client is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806005
          • commentsamba3x-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054006
        • AND
          • commentsamba3x-common is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806007
          • commentsamba3x-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054002
        • AND
          • commentsamba3x-domainjoin-gui is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806009
          • commentsamba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054010
        • AND
          • commentsamba3x-doc is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806011
          • commentsamba3x-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054012
        • AND
          • commentsamba3x-swat is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806013
          • commentsamba3x-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054008
        • AND
          • commentsamba3x-winbind-devel is earlier than 0:3.6.6-0.138.el5_10
            ovaloval:com.redhat.rhsa:tst:20131806015
          • commentsamba3x-winbind-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054016
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba-winbind-clients is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806018
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806020
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-common is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806022
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-client is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806024
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-winbind is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806026
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentlibsmbclient is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806028
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentsamba-domainjoin-gui is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806030
          • commentsamba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860002
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806032
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-swat is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806034
          • commentsamba-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860010
        • AND
          • commentsamba-doc is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806036
          • commentsamba-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860008
        • AND
          • commentsamba-winbind-devel is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806038
          • commentsamba-winbind-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860014
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.6.9-167.el6_5
            ovaloval:com.redhat.rhsa:tst:20131806040
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
    rhsa
    idRHSA-2013:1806
    released2013-12-10
    severityImportant
    titleRHSA-2013:1806: samba and samba3x security update (Important)
  • rhsa
    idRHSA-2014:0009
rpms
  • libsmbclient-0:3.6.9-167.el6_5
  • libsmbclient-devel-0:3.6.9-167.el6_5
  • samba-0:3.6.9-167.el6_5
  • samba-client-0:3.6.9-167.el6_5
  • samba-common-0:3.6.9-167.el6_5
  • samba-debuginfo-0:3.6.9-167.el6_5
  • samba-doc-0:3.6.9-167.el6_5
  • samba-domainjoin-gui-0:3.6.9-167.el6_5
  • samba-swat-0:3.6.9-167.el6_5
  • samba-winbind-0:3.6.9-167.el6_5
  • samba-winbind-clients-0:3.6.9-167.el6_5
  • samba-winbind-devel-0:3.6.9-167.el6_5
  • samba-winbind-krb5-locator-0:3.6.9-167.el6_5
  • samba3x-0:3.6.6-0.138.el5_10
  • samba3x-client-0:3.6.6-0.138.el5_10
  • samba3x-common-0:3.6.6-0.138.el5_10
  • samba3x-debuginfo-0:3.6.6-0.138.el5_10
  • samba3x-doc-0:3.6.6-0.138.el5_10
  • samba3x-domainjoin-gui-0:3.6.6-0.138.el5_10
  • samba3x-swat-0:3.6.6-0.138.el5_10
  • samba3x-winbind-0:3.6.6-0.138.el5_10
  • samba3x-winbind-devel-0:3.6.6-0.138.el5_10
  • libsmbclient-0:3.6.9-167.5.1.el6rhs
  • libsmbclient-devel-0:3.6.9-167.5.1.el6rhs
  • samba-0:3.6.9-167.5.1.el6rhs
  • samba-client-0:3.6.9-167.5.1.el6rhs
  • samba-common-0:3.6.9-167.5.1.el6rhs
  • samba-debuginfo-0:3.6.9-167.5.1.el6rhs
  • samba-doc-0:3.6.9-167.5.1.el6rhs
  • samba-domainjoin-gui-0:3.6.9-167.5.1.el6rhs
  • samba-glusterfs-0:3.6.9-167.5.1.el6rhs
  • samba-swat-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-clients-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-devel-0:3.6.9-167.5.1.el6rhs
  • samba-winbind-krb5-locator-0:3.6.9-167.5.1.el6rhs