Lucene search

K
amazonAmazonALAS2-2020-1459
HistoryJul 14, 2020 - 2:45 a.m.

Medium: samba

2020-07-1402:45:00
alas.aws.amazon.com
23

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.0%

Issue Overview:

A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user. (CVE-2019-10218)

A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside the share. (CVE-2019-10197)

Affected Packages:

samba

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update samba to update your system.

New Packages:

aarch64:  
    samba-4.10.4-11.amzn2.0.1.aarch64  
    samba-client-4.10.4-11.amzn2.0.1.aarch64  
    samba-client-libs-4.10.4-11.amzn2.0.1.aarch64  
    samba-common-libs-4.10.4-11.amzn2.0.1.aarch64  
    samba-common-tools-4.10.4-11.amzn2.0.1.aarch64  
    samba-dc-4.10.4-11.amzn2.0.1.aarch64  
    samba-dc-libs-4.10.4-11.amzn2.0.1.aarch64  
    samba-devel-4.10.4-11.amzn2.0.1.aarch64  
    samba-krb5-printing-4.10.4-11.amzn2.0.1.aarch64  
    samba-libs-4.10.4-11.amzn2.0.1.aarch64  
    libsmbclient-4.10.4-11.amzn2.0.1.aarch64  
    libsmbclient-devel-4.10.4-11.amzn2.0.1.aarch64  
    libwbclient-4.10.4-11.amzn2.0.1.aarch64  
    libwbclient-devel-4.10.4-11.amzn2.0.1.aarch64  
    samba-python-4.10.4-11.amzn2.0.1.aarch64  
    samba-python-test-4.10.4-11.amzn2.0.1.aarch64  
    samba-test-4.10.4-11.amzn2.0.1.aarch64  
    samba-test-libs-4.10.4-11.amzn2.0.1.aarch64  
    samba-winbind-4.10.4-11.amzn2.0.1.aarch64  
    samba-winbind-clients-4.10.4-11.amzn2.0.1.aarch64  
    samba-winbind-krb5-locator-4.10.4-11.amzn2.0.1.aarch64  
    samba-winbind-modules-4.10.4-11.amzn2.0.1.aarch64  
    ctdb-4.10.4-11.amzn2.0.1.aarch64  
    ctdb-tests-4.10.4-11.amzn2.0.1.aarch64  
    samba-debuginfo-4.10.4-11.amzn2.0.1.aarch64  
  
i686:  
    samba-4.10.4-11.amzn2.0.1.i686  
    samba-client-4.10.4-11.amzn2.0.1.i686  
    samba-client-libs-4.10.4-11.amzn2.0.1.i686  
    samba-common-libs-4.10.4-11.amzn2.0.1.i686  
    samba-common-tools-4.10.4-11.amzn2.0.1.i686  
    samba-dc-4.10.4-11.amzn2.0.1.i686  
    samba-dc-libs-4.10.4-11.amzn2.0.1.i686  
    samba-devel-4.10.4-11.amzn2.0.1.i686  
    samba-krb5-printing-4.10.4-11.amzn2.0.1.i686  
    samba-libs-4.10.4-11.amzn2.0.1.i686  
    libsmbclient-4.10.4-11.amzn2.0.1.i686  
    libsmbclient-devel-4.10.4-11.amzn2.0.1.i686  
    libwbclient-4.10.4-11.amzn2.0.1.i686  
    libwbclient-devel-4.10.4-11.amzn2.0.1.i686  
    samba-python-4.10.4-11.amzn2.0.1.i686  
    samba-python-test-4.10.4-11.amzn2.0.1.i686  
    samba-test-4.10.4-11.amzn2.0.1.i686  
    samba-test-libs-4.10.4-11.amzn2.0.1.i686  
    samba-winbind-4.10.4-11.amzn2.0.1.i686  
    samba-winbind-clients-4.10.4-11.amzn2.0.1.i686  
    samba-winbind-krb5-locator-4.10.4-11.amzn2.0.1.i686  
    samba-winbind-modules-4.10.4-11.amzn2.0.1.i686  
    ctdb-4.10.4-11.amzn2.0.1.i686  
    ctdb-tests-4.10.4-11.amzn2.0.1.i686  
    samba-debuginfo-4.10.4-11.amzn2.0.1.i686  
  
noarch:  
    samba-common-4.10.4-11.amzn2.0.1.noarch  
    samba-pidl-4.10.4-11.amzn2.0.1.noarch  
  
src:  
    samba-4.10.4-11.amzn2.0.1.src  
  
x86_64:  
    samba-4.10.4-11.amzn2.0.1.x86_64  
    samba-client-4.10.4-11.amzn2.0.1.x86_64  
    samba-client-libs-4.10.4-11.amzn2.0.1.x86_64  
    samba-common-libs-4.10.4-11.amzn2.0.1.x86_64  
    samba-common-tools-4.10.4-11.amzn2.0.1.x86_64  
    samba-dc-4.10.4-11.amzn2.0.1.x86_64  
    samba-dc-libs-4.10.4-11.amzn2.0.1.x86_64  
    samba-devel-4.10.4-11.amzn2.0.1.x86_64  
    samba-vfs-glusterfs-4.10.4-11.amzn2.0.1.x86_64  
    samba-krb5-printing-4.10.4-11.amzn2.0.1.x86_64  
    samba-libs-4.10.4-11.amzn2.0.1.x86_64  
    libsmbclient-4.10.4-11.amzn2.0.1.x86_64  
    libsmbclient-devel-4.10.4-11.amzn2.0.1.x86_64  
    libwbclient-4.10.4-11.amzn2.0.1.x86_64  
    libwbclient-devel-4.10.4-11.amzn2.0.1.x86_64  
    samba-python-4.10.4-11.amzn2.0.1.x86_64  
    samba-python-test-4.10.4-11.amzn2.0.1.x86_64  
    samba-test-4.10.4-11.amzn2.0.1.x86_64  
    samba-test-libs-4.10.4-11.amzn2.0.1.x86_64  
    samba-winbind-4.10.4-11.amzn2.0.1.x86_64  
    samba-winbind-clients-4.10.4-11.amzn2.0.1.x86_64  
    samba-winbind-krb5-locator-4.10.4-11.amzn2.0.1.x86_64  
    samba-winbind-modules-4.10.4-11.amzn2.0.1.x86_64  
    ctdb-4.10.4-11.amzn2.0.1.x86_64  
    ctdb-tests-4.10.4-11.amzn2.0.1.x86_64  
    samba-debuginfo-4.10.4-11.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-10197, CVE-2019-10218

Mitre: CVE-2019-10197, CVE-2019-10218

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.0%