Lucene search

K
amazonAmazonALAS-2020-1424
HistoryAug 26, 2020 - 11:09 p.m.

Medium: samba

2020-08-2623:09:00
alas.aws.amazon.com
27

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

77.7%

Issue Overview:

A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside the share. A flaw was found in samba when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside of the share. (CVE-2019-10197)

A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user. A flaw was found in the samba client where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user. (CVE-2019-10218)

Affected Packages:

samba

Issue Correction:
Run yum update samba to update your system.

New Packages:

i686:  
    libwbclient-devel-4.10.4-11.51.amzn1.i686  
    samba-client-libs-4.10.4-11.51.amzn1.i686  
    samba-krb5-printing-4.10.4-11.51.amzn1.i686  
    libsmbclient-4.10.4-11.51.amzn1.i686  
    samba-winbind-modules-4.10.4-11.51.amzn1.i686  
    samba-test-libs-4.10.4-11.51.amzn1.i686  
    libwbclient-4.10.4-11.51.amzn1.i686  
    samba-common-tools-4.10.4-11.51.amzn1.i686  
    ctdb-4.10.4-11.51.amzn1.i686  
    samba-client-4.10.4-11.51.amzn1.i686  
    samba-4.10.4-11.51.amzn1.i686  
    samba-debuginfo-4.10.4-11.51.amzn1.i686  
    libsmbclient-devel-4.10.4-11.51.amzn1.i686  
    samba-winbind-krb5-locator-4.10.4-11.51.amzn1.i686  
    samba-libs-4.10.4-11.51.amzn1.i686  
    samba-python-4.10.4-11.51.amzn1.i686  
    samba-winbind-4.10.4-11.51.amzn1.i686  
    samba-test-4.10.4-11.51.amzn1.i686  
    samba-common-libs-4.10.4-11.51.amzn1.i686  
    samba-python-test-4.10.4-11.51.amzn1.i686  
    samba-devel-4.10.4-11.51.amzn1.i686  
    samba-winbind-clients-4.10.4-11.51.amzn1.i686  
    ctdb-tests-4.10.4-11.51.amzn1.i686  
  
noarch:  
    samba-common-4.10.4-11.51.amzn1.noarch  
    samba-pidl-4.10.4-11.51.amzn1.noarch  
  
src:  
    samba-4.10.4-11.51.amzn1.src  
  
x86_64:  
    samba-devel-4.10.4-11.51.amzn1.x86_64  
    ctdb-4.10.4-11.51.amzn1.x86_64  
    samba-test-libs-4.10.4-11.51.amzn1.x86_64  
    samba-4.10.4-11.51.amzn1.x86_64  
    samba-krb5-printing-4.10.4-11.51.amzn1.x86_64  
    ctdb-tests-4.10.4-11.51.amzn1.x86_64  
    samba-test-4.10.4-11.51.amzn1.x86_64  
    samba-common-tools-4.10.4-11.51.amzn1.x86_64  
    samba-libs-4.10.4-11.51.amzn1.x86_64  
    libsmbclient-devel-4.10.4-11.51.amzn1.x86_64  
    samba-winbind-clients-4.10.4-11.51.amzn1.x86_64  
    libwbclient-4.10.4-11.51.amzn1.x86_64  
    samba-python-4.10.4-11.51.amzn1.x86_64  
    samba-debuginfo-4.10.4-11.51.amzn1.x86_64  
    samba-winbind-krb5-locator-4.10.4-11.51.amzn1.x86_64  
    samba-client-libs-4.10.4-11.51.amzn1.x86_64  
    samba-client-4.10.4-11.51.amzn1.x86_64  
    libsmbclient-4.10.4-11.51.amzn1.x86_64  
    samba-python-test-4.10.4-11.51.amzn1.x86_64  
    libwbclient-devel-4.10.4-11.51.amzn1.x86_64  
    samba-winbind-modules-4.10.4-11.51.amzn1.x86_64  
    samba-common-libs-4.10.4-11.51.amzn1.x86_64  
    samba-winbind-4.10.4-11.51.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-10197, CVE-2019-10218

Mitre: CVE-2019-10197, CVE-2019-10218

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

77.7%