Vulnerabilities > CVE-2018-1140 - Improper Input Validation vulnerability in Samba

047910
CVSS 3.3 - LOW
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
low complexity
samba
CWE-20
nessus

Summary

A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are vulnerable

Vulnerable Configurations

Part Description Count
Application
Samba
8

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2318-1.NASL
    descriptionThis update for samba fixes the following issues: The following security vulnerabilities were fixed : - CVE-2018-1139: Disable NTLMv1 auth if smb.conf doesn
    last seen2020-03-19
    modified2019-01-02
    plugin id120077
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120077
    titleSUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2018:2318-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2318-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120077);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/18");
    
      script_cve_id("CVE-2018-10858", "CVE-2018-10918", "CVE-2018-10919", "CVE-2018-1139", "CVE-2018-1140");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2018:2318-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes the following issues: The following
    security vulnerabilities were fixed :
    
      - CVE-2018-1139: Disable NTLMv1 auth if smb.conf doesn't
        allow it; (bsc#1095048)
    
      - CVE-2018-1140: ldbsearch '(distinguishedName=abc)' and
        DNS query with escapes crashes; (bsc#1095056)
    
      - CVE-2018-10919: Confidential attribute disclosure via
        substring search; (bsc#1095057)
    
      - CVE-2018-10858: smbc_urlencode helper function is a
        subject to buffer overflow; (bsc#1103411)
    
      - CVE-2018-10918: Fix NULL ptr dereference in DsCrackNames
        on a user without a SPN; (bsc#1103414)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095048"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095056"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095057"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103411"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103414"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10858/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10918/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10919/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1139/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1140/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182318-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d1de0a9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2018-1555=1
    
    SUSE Linux Enterprise High Availability 15:zypper in -t patch
    SUSE-SLE-Product-HA-15-2018-1555=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-binding0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-binding0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-samr-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-samr0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc-samr0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libdcerpc0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-krb5pac-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-krb5pac0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-krb5pac0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-nbt-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-nbt0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-nbt0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-standard-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-standard0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr-standard0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libndr0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libnetapi-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libnetapi0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libnetapi0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-credentials-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-credentials0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-credentials0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-errors-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-errors0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-errors0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-hostconfig-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-hostconfig0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-hostconfig0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-passdb-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-passdb0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-passdb0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-policy-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-policy0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-util-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-util0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamba-util0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamdb-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamdb0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsamdb0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbclient-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbclient0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbclient0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbconf-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbconf0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbconf0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbldap-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbldap2-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libsmbldap2-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libtevent-util-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libtevent-util0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libtevent-util0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libwbclient-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libwbclient0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libwbclient0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-client-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-client-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-core-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-debugsource-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-libs-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-libs-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-winbind-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"samba-winbind-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-binding0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-binding0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-samr-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-samr0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc-samr0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libdcerpc0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-krb5pac-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-krb5pac0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-krb5pac0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-nbt-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-nbt0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-nbt0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-standard-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-standard0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr-standard0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libndr0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libnetapi-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libnetapi0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libnetapi0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-credentials-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-credentials0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-credentials0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-errors-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-errors0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-errors0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-hostconfig-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-hostconfig0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-hostconfig0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-passdb-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-passdb0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-passdb0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-policy-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-policy0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-util-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-util0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamba-util0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamdb-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamdb0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsamdb0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbclient-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbclient0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbclient0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbconf-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbconf0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbconf0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbldap-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbldap2-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libsmbldap2-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libtevent-util-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libtevent-util0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libtevent-util0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libwbclient-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libwbclient0-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libwbclient0-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-client-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-client-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-core-devel-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-debugsource-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-libs-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-libs-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-winbind-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"samba-winbind-debuginfo-4.7.8+git.86.94b6d10f7dd-4.15.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyMisc.
    NASL idSAMBA_4_6_15.NASL
    descriptionThe version of Samba running on the remote host is 4.6.x prior to 4.6.16, or 4.7.x prior to 4.7.9, or 4.8.x prior to 4.8.4. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id111974
    published2018-08-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111974
    title4.6.x < 4.6.16 / 4.7.x < 4.7.9 / 4.8.x < 4.8.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111974);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id(
        "CVE-2018-1139",
        "CVE-2018-1140",
        "CVE-2018-10858",
        "CVE-2018-10918",
        "CVE-2018-10919"
      );
      script_bugtraq_id(
        105081,
        105082,
        105083,
        105084,
        105085
      );
    
      script_name(english:"4.6.x < 4.6.16 / 4.7.x < 4.7.9 / 4.8.x < 4.8.4 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Samba.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Samba server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Samba running on the remote host is 4.6.x prior to 
    4.6.16, or 4.7.x prior to 4.7.9, or 4.8.x prior to 4.8.4. It is,
    therefore, affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2018-1139.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2018-1140.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2018-10919.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2018-10918.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2018-10858.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Samba version 4.6.16 / 4.7.9 / 4.8.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10858");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/17");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_nativelanman.nasl");
      script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    lanman = get_kb_item_or_exit("SMB/NativeLanManager");
    
    if ("Samba " >!< lanman) audit(AUDIT_NOT_LISTEN, "Samba", port);
    
    version = lanman - 'Samba ';
    
    if (version =~ "^4(\.[0-8])?$")
      audit(AUDIT_VER_NOT_GRANULAR, "Samba", port, version);
    
    fix = NULL;
    
    regexes = make_array(-2, "a(\d+)", -1, "rc(\d+)");
    
    # Affected :
    # Note versions prior to 4.4 are EoL
    # 4.6.x < 4.6.16
    # 4.7.x < 4.7.9
    # 4.8.x < 4.8.4
    if (version =~ "^4\.6\.")
      fix = '4.6.16';
    else if (version =~ "^4\.7\.")
      fix = '4.7.9';
    else if (version =~ "^4\.8\.")
      fix = '4.8.4';
    
    if ( !isnull(fix) &&
         (ver_compare(ver:version, fix:fix, regexes:regexes) < 0) &&
         (ver_compare(ver:version, fix:'4.0.0', regexes:regexes) >= 0) )
    {
      report = '\n  Installed version : ' + version +
               '\n  Fixed version     : ' + fix +
               '\n';
      security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "Samba", port, version);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-BC22D6C7BC.NASL
    descriptionUpdate to Samba 4.8.4, Security fix for CVE-2018-1139, CVE-2018-1140, CVE-2018-10858, CVE-2018-10918, CVE-2018-10919 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120746
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120746
    titleFedora 28 : 2:samba / libldb (2018-bc22d6c7bc)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-bc22d6c7bc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120746);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-10858", "CVE-2018-10918", "CVE-2018-10919", "CVE-2018-1139", "CVE-2018-1140");
      script_xref(name:"FEDORA", value:"2018-bc22d6c7bc");
    
      script_name(english:"Fedora 28 : 2:samba / libldb (2018-bc22d6c7bc)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Samba 4.8.4, Security fix for CVE-2018-1139, CVE-2018-1140,
    CVE-2018-10858, CVE-2018-10918, CVE-2018-10919
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-bc22d6c7bc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 2:samba and / or libldb packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:2:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libldb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"samba-4.8.4-0.fc28", epoch:"2")) flag++;
    if (rpm_check(release:"FC28", reference:"libldb-1.4.0-3.fc28.1.3.5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "2:samba / libldb");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-8E4D871867.NASL
    descriptionUpdate to Samba 4.7.9, Security fix for CVE-2018-1139, CVE-2018-1140, CVE-2018-10858, CVE-2018-10918, CVE-2018-10919 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-08-22
    plugin id112051
    published2018-08-22
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112051
    titleFedora 27 : 2:samba (2018-8e4d871867)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-617.NASL
    descriptionThis update for samba fixes the following issues : The following security vulnerabilities were fixed : - CVE-2018-1139: Disable NTLMv1 auth if smb.conf doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id123268
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123268
    titleopenSUSE Security Update : samba (openSUSE-2019-617)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-891.NASL
    descriptionThis update for samba fixes the following issues : The following security vulnerabilities were fixed : - CVE-2018-1139: Disable NTLMv1 auth if smb.conf doesn
    last seen2020-06-05
    modified2018-08-20
    plugin id112000
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112000
    titleopenSUSE Security Update : samba (openSUSE-2018-891)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-52.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-52 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-03-31
    modified2020-03-26
    plugin id134927
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134927
    titleGLSA-202003-52 : Samba: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C4E9A4279FC211E8802A000C29A1E3EC.NASL
    descriptionThe samba project reports : Samba releases 4.7.0 to 4.8.3 (inclusive) contain an error which allows authentication using NTLMv1 over an SMB1 transport (either directory or via NETLOGON SamLogon calls from a member server), even when NTLMv1 is explicitly disabled on the server. Missing input sanitization checks on some of the input parameters to LDB database layer cause the LDAP server and DNS server to crash when following a NULL pointer. Samba releases 3.2.0 to 4.8.3 (inclusive) contain an error in libsmbclient that could allow a malicious server to overwrite client heap memory by returning an extra long filename in a directory listing. Missing database output checks on the returned directory attributes from the LDB database layer cause the DsCrackNames call in the DRSUAPI server to crash when following a NULL pointer. All versions of the Samba Active Directory LDAP server from 4.0.0 onwards are vulnerable to the disclosure of confidential attribute values, both of attributes where the schema SEARCH_FLAG_CONFIDENTIAL (0x80) searchFlags bit and where an explicit Access Control Entry has been specified on the ntSecurityDescriptor.
    last seen2020-06-01
    modified2020-06-02
    plugin id111722
    published2018-08-15
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111722
    titleFreeBSD : samba -- multiple vulnerabilities (c4e9a427-9fc2-11e8-802a-000c29a1e3ec)