Lucene search

K
amazonAmazonALAS2-2020-1544
HistoryOct 22, 2020 - 6:38 p.m.

Medium: samba

2020-10-2218:38:00
alas.aws.amazon.com
12

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.2%

Issue Overview:

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with “log level = 3” (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless). (CVE-2019-14907)

Affected Packages:

samba

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update samba to update your system.

New Packages:

aarch64:  
    samba-4.10.16-7.amzn2.0.1.aarch64  
    samba-client-4.10.16-7.amzn2.0.1.aarch64  
    samba-client-libs-4.10.16-7.amzn2.0.1.aarch64  
    samba-common-libs-4.10.16-7.amzn2.0.1.aarch64  
    samba-common-tools-4.10.16-7.amzn2.0.1.aarch64  
    samba-dc-4.10.16-7.amzn2.0.1.aarch64  
    samba-dc-libs-4.10.16-7.amzn2.0.1.aarch64  
    samba-devel-4.10.16-7.amzn2.0.1.aarch64  
    samba-krb5-printing-4.10.16-7.amzn2.0.1.aarch64  
    samba-libs-4.10.16-7.amzn2.0.1.aarch64  
    libsmbclient-4.10.16-7.amzn2.0.1.aarch64  
    libsmbclient-devel-4.10.16-7.amzn2.0.1.aarch64  
    libwbclient-4.10.16-7.amzn2.0.1.aarch64  
    libwbclient-devel-4.10.16-7.amzn2.0.1.aarch64  
    samba-python-4.10.16-7.amzn2.0.1.aarch64  
    samba-python-test-4.10.16-7.amzn2.0.1.aarch64  
    samba-test-4.10.16-7.amzn2.0.1.aarch64  
    samba-test-libs-4.10.16-7.amzn2.0.1.aarch64  
    samba-winbind-4.10.16-7.amzn2.0.1.aarch64  
    samba-winbind-clients-4.10.16-7.amzn2.0.1.aarch64  
    samba-winbind-krb5-locator-4.10.16-7.amzn2.0.1.aarch64  
    samba-winbind-modules-4.10.16-7.amzn2.0.1.aarch64  
    ctdb-4.10.16-7.amzn2.0.1.aarch64  
    ctdb-tests-4.10.16-7.amzn2.0.1.aarch64  
    samba-debuginfo-4.10.16-7.amzn2.0.1.aarch64  
  
i686:  
    samba-4.10.16-7.amzn2.0.1.i686  
    samba-client-4.10.16-7.amzn2.0.1.i686  
    samba-client-libs-4.10.16-7.amzn2.0.1.i686  
    samba-common-libs-4.10.16-7.amzn2.0.1.i686  
    samba-common-tools-4.10.16-7.amzn2.0.1.i686  
    samba-dc-4.10.16-7.amzn2.0.1.i686  
    samba-dc-libs-4.10.16-7.amzn2.0.1.i686  
    samba-devel-4.10.16-7.amzn2.0.1.i686  
    samba-krb5-printing-4.10.16-7.amzn2.0.1.i686  
    samba-libs-4.10.16-7.amzn2.0.1.i686  
    libsmbclient-4.10.16-7.amzn2.0.1.i686  
    libsmbclient-devel-4.10.16-7.amzn2.0.1.i686  
    libwbclient-4.10.16-7.amzn2.0.1.i686  
    libwbclient-devel-4.10.16-7.amzn2.0.1.i686  
    samba-python-4.10.16-7.amzn2.0.1.i686  
    samba-python-test-4.10.16-7.amzn2.0.1.i686  
    samba-test-4.10.16-7.amzn2.0.1.i686  
    samba-test-libs-4.10.16-7.amzn2.0.1.i686  
    samba-winbind-4.10.16-7.amzn2.0.1.i686  
    samba-winbind-clients-4.10.16-7.amzn2.0.1.i686  
    samba-winbind-krb5-locator-4.10.16-7.amzn2.0.1.i686  
    samba-winbind-modules-4.10.16-7.amzn2.0.1.i686  
    ctdb-4.10.16-7.amzn2.0.1.i686  
    ctdb-tests-4.10.16-7.amzn2.0.1.i686  
    samba-debuginfo-4.10.16-7.amzn2.0.1.i686  
  
noarch:  
    samba-common-4.10.16-7.amzn2.0.1.noarch  
    samba-pidl-4.10.16-7.amzn2.0.1.noarch  
  
src:  
    samba-4.10.16-7.amzn2.0.1.src  
  
x86_64:  
    samba-4.10.16-7.amzn2.0.1.x86_64  
    samba-client-4.10.16-7.amzn2.0.1.x86_64  
    samba-client-libs-4.10.16-7.amzn2.0.1.x86_64  
    samba-common-libs-4.10.16-7.amzn2.0.1.x86_64  
    samba-common-tools-4.10.16-7.amzn2.0.1.x86_64  
    samba-dc-4.10.16-7.amzn2.0.1.x86_64  
    samba-dc-libs-4.10.16-7.amzn2.0.1.x86_64  
    samba-devel-4.10.16-7.amzn2.0.1.x86_64  
    samba-vfs-glusterfs-4.10.16-7.amzn2.0.1.x86_64  
    samba-krb5-printing-4.10.16-7.amzn2.0.1.x86_64  
    samba-libs-4.10.16-7.amzn2.0.1.x86_64  
    libsmbclient-4.10.16-7.amzn2.0.1.x86_64  
    libsmbclient-devel-4.10.16-7.amzn2.0.1.x86_64  
    libwbclient-4.10.16-7.amzn2.0.1.x86_64  
    libwbclient-devel-4.10.16-7.amzn2.0.1.x86_64  
    samba-python-4.10.16-7.amzn2.0.1.x86_64  
    samba-python-test-4.10.16-7.amzn2.0.1.x86_64  
    samba-test-4.10.16-7.amzn2.0.1.x86_64  
    samba-test-libs-4.10.16-7.amzn2.0.1.x86_64  
    samba-winbind-4.10.16-7.amzn2.0.1.x86_64  
    samba-winbind-clients-4.10.16-7.amzn2.0.1.x86_64  
    samba-winbind-krb5-locator-4.10.16-7.amzn2.0.1.x86_64  
    samba-winbind-modules-4.10.16-7.amzn2.0.1.x86_64  
    ctdb-4.10.16-7.amzn2.0.1.x86_64  
    ctdb-tests-4.10.16-7.amzn2.0.1.x86_64  
    samba-debuginfo-4.10.16-7.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-14907

Mitre: CVE-2019-14907

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.2%