ID CVE-2019-3870 Type cve Reporter cve@mitre.org Modified 2020-12-04T18:15:00
Description
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.
{"id": "CVE-2019-3870", "bulletinFamily": "NVD", "title": "CVE-2019-3870", "description": "A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.", "published": "2019-04-09T16:29:00", "modified": "2020-12-04T18:15:00", "cvss": {"score": 3.6, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:P"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-3870", "reporter": "cve@mitre.org", "references": ["https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870", "https://www.samba.org/samba/security/CVE-2019-3870.html", "https://support.f5.com/csp/article/K20804356", "https://www.synology.com/security/advisory/Synology_SA_19_15", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/", "https://bugzilla.samba.org/show_bug.cgi?id=13834"], "cvelist": ["CVE-2019-3870"], "type": "cve", "lastseen": "2020-12-09T21:41:52", "edition": 9, "viewCount": 8, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310876593", "OPENVAS:1361412562310142392", "OPENVAS:1361412562310877013", "OPENVAS:1361412562310875625", "OPENVAS:1361412562310876810", "OPENVAS:1361412562310876380"]}, {"type": "f5", "idList": ["F5:K20804356"]}, {"type": "nessus", "idList": ["SAMBA_CVE-2019-3870.NASL", "FEDORA_2019-CACF88EABF.NASL", "FEDORA_2019-DB21B5F1D2.NASL"]}, {"type": "samba", "idList": ["SAMBA:CVE-2019-3870"]}, {"type": "fedora", "idList": ["FEDORA:2D34260A7563", "FEDORA:E846660C9ABC", "FEDORA:2E1DE608BFF0", "FEDORA:18CD06266DFD", "FEDORA:7C7AD6076F44", "FEDORA:60770610D7D4"]}, {"type": "cisa", "idList": ["CISA:6180F1F1655FB3C48E0A4DAEF8DD65B4"]}], "modified": "2020-12-09T21:41:52", "rev": 2}, "score": {"value": 3.5, "vector": "NONE", "modified": "2020-12-09T21:41:52", "rev": 2}, "vulnersScore": 3.5}, "cpe": ["cpe:/a:synology:diskstation_manager:6.2", "cpe:/o:fedoraproject:fedora:29", "cpe:/a:synology:diskstation_manager:6.1", "cpe:/o:fedoraproject:fedora:30", "cpe:/o:synology:skynas_firmware:-", "cpe:/a:synology:router_manager:1.2", "cpe:/a:synology:active_directory_server:-", "cpe:/a:synology:diskstation_manager:5.2"], "affectedSoftware": [{"cpeName": "synology:router_manager", "name": "synology router manager", "operator": "eq", "version": "1.2"}, {"cpeName": "synology:vs960hd_firmware", "name": "synology vs960hd firmware", "operator": "lt", "version": "2.3.6-1720"}, {"cpeName": "fedoraproject:fedora", "name": "fedoraproject fedora", "operator": "eq", "version": "29"}, {"cpeName": "synology:diskstation_manager", "name": "synology diskstation manager", "operator": "eq", "version": "5.2"}, {"cpeName": "fedoraproject:fedora", "name": "fedoraproject fedora", "operator": "eq", "version": "30"}, {"cpeName": "samba:samba", "name": "samba", "operator": "lt", "version": "4.10.2"}, {"cpeName": "synology:active_directory_server", "name": "synology active directory server", "operator": "eq", "version": "-"}, {"cpeName": "synology:skynas_firmware", "name": "synology skynas firmware", "operator": "eq", "version": "-"}, {"cpeName": "synology:diskstation_manager", "name": "synology diskstation manager", "operator": "eq", "version": "6.1"}, {"cpeName": "samba:samba", "name": "samba", "operator": "lt", "version": "4.9.6"}, {"cpeName": "synology:diskstation_manager", "name": "synology diskstation manager", "operator": "eq", "version": "6.2"}], "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 4.2}, "cpe23": ["cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:synology:active_directory_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*"], "cwe": ["CWE-276"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:synology:active_directory_server:-:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}, {"children": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:2.3.6-1720:*:*:*:*:*:*:*", "versionEndExcluding": "2.3.6-1720", "vulnerable": true}], "operator": "OR"}, {"cpe_match": [{"cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*", "vulnerable": false}], "operator": "OR"}], "operator": "AND"}, {"cpe_match": [{"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}, {"children": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*", "vulnerable": false}], "operator": "OR"}, {"cpe_match": [{"cpe23Uri": "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}], "operator": "AND"}, {"cpe_match": [{"cpe23Uri": "cpe:2.3:a:samba:samba:4.9.6:*:*:*:*:*:*:*", "versionEndExcluding": "4.9.6", "versionStartIncluding": "4.9.0", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:samba:samba:4.10.2:*:*:*:*:*:*:*", "versionEndExcluding": "4.10.2", "versionStartIncluding": "4.10.0", "vulnerable": true}], "operator": "OR"}]}, "affectedConfiguration": [{"cpeName": "synology:vs960hd", "name": "synology vs960hd", "operator": "eq", "version": "-"}, {"cpeName": "synology:skynas", "name": "synology skynas", "operator": "eq", "version": "-"}]}
{"openvas": [{"lastseen": "2019-05-29T18:32:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3870"], "description": "Samba is prone to a world writeable files vulnerability.", "modified": "2019-05-09T00:00:00", "published": "2019-05-09T00:00:00", "id": "OPENVAS:1361412562310142392", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310142392", "type": "openvas", "title": "Samba World Writable Files Vulnerability (CVE-2019-3870)", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nCPE = 'cpe:/a:samba:samba';\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.142392\");\n script_version(\"2019-05-09T14:21:05+0000\");\n script_tag(name:\"last_modification\", value:\"2019-05-09 14:21:05 +0000 (Thu, 09 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-05-09 14:16:29 +0000 (Thu, 09 May 2019)\");\n script_tag(name:\"cvss_base\", value:\"3.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_cve_id(\"CVE-2019-3870\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_name(\"Samba World Writable Files Vulnerability (CVE-2019-3870)\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"This script is Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"smb_nativelanman.nasl\", \"gb_samba_detect.nasl\");\n script_mandatory_keys(\"samba/smb_or_ssh/detected\");\n\n script_tag(name:\"summary\", value:\"Samba is prone to a world writeable files vulnerability.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"During the creation of a new Samba AD DC, files are created in a the private/\n subdirectory of our install location. This directory is typically mode 0700, that is owner (root) only access.\n However in some upgraded installations it will have other permissions, such as 0755, because this was the\n default before Samba 4.8.\n\n Within this directory files are created with mode 0666, that is world-writable, including a sample krb5.conf and\n the list of DNS names and servicePrincipalName values to update.\");\n\n script_tag(name:\"affected\", value:\"Samba 4.9 and later.\");\n\n script_tag(name:\"solution\", value:\"Update to version 4.9.6, 4.10.2 or later.\");\n\n script_xref(name:\"URL\", value:\"https://www.samba.org/samba/security/CVE-2019-3870.html\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif (isnull(port = get_app_port(cpe: CPE)))\n exit(0);\n\nif (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))\n exit(0);\n\nversion = infos['version'];\npath = infos['location'];\n\nif (version_in_range(version: version, test_version: \"4.9.0\", test_version2: \"4.9.5\")) {\n report = report_fixed_ver(installed_version: version, fixed_version: \"4.9.6\", install_path: path);\n security_message(port: port, data: report);\n exit(0);\n}\n\nif (version_in_range(version: version, test_version: \"4.10.0\", test_version2: \"4.10.1\")) {\n report = report_fixed_ver(installed_version: version, fixed_version: \"4.10.2\", install_path: path);\n security_message(port: port, data: report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 3.6, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2019-05-29T18:32:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2018-16857", "CVE-2018-16852", "CVE-2019-3870", "CVE-2018-16851", "CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16853"], "description": "The remote host is missing an update for the ", "modified": "2019-05-14T00:00:00", "published": "2019-05-07T00:00:00", "id": "OPENVAS:1361412562310875625", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875625", "type": "openvas", "title": "Fedora Update for samba FEDORA-2019-db21b5f1d2", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875625\");\n script_version(\"2019-05-14T05:04:40+0000\");\n script_cve_id(\"CVE-2019-3870\", \"CVE-2019-3880\", \"CVE-2018-14629\", \"CVE-2018-16841\", \"CVE-2018-16851\", \"CVE-2018-16852\", \"CVE-2018-16853\", \"CVE-2018-16857\");\n script_tag(name:\"cvss_base\", value:\"5.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-14 05:04:40 +0000 (Tue, 14 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-05-07 02:12:28 +0000 (Tue, 07 May 2019)\");\n script_name(\"Fedora Update for samba FEDORA-2019-db21b5f1d2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC29\");\n\n script_xref(name:\"FEDORA\", value:\"2019-db21b5f1d2\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the FEDORA-2019-db21b5f1d2 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Samba is the standard Windows interoperability suite of programs for Linux and\nUnix.\");\n\n script_tag(name:\"affected\", value:\"'samba' package(s) on Fedora 29.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"FC29\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.9.6~0.fc29\", rls:\"FC29\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}, {"lastseen": "2019-08-15T14:38:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2018-16857", "CVE-2018-16852", "CVE-2019-3870", "CVE-2018-16851", "CVE-2018-16860", "CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16853"], "description": "The remote host is missing an update for the\n ", "modified": "2019-08-14T00:00:00", "published": "2019-05-19T00:00:00", "id": "OPENVAS:1361412562310876380", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310876380", "type": "openvas", "title": "Fedora Update for samba FEDORA-2019-208cc34d40", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.876380\");\n script_version(\"2019-08-14T06:47:48+0000\");\n script_cve_id(\"CVE-2018-16860\", \"CVE-2019-3870\", \"CVE-2019-3880\", \"CVE-2018-14629\",\n \"CVE-2018-16841\", \"CVE-2018-16851\", \"CVE-2018-16852\", \"CVE-2018-16853\",\n \"CVE-2018-16857\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-08-14 06:47:48 +0000 (Wed, 14 Aug 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-05-19 02:09:46 +0000 (Sun, 19 May 2019)\");\n script_name(\"Fedora Update for samba FEDORA-2019-208cc34d40\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC29\");\n\n script_xref(name:\"FEDORA\", value:\"2019-208cc34d40\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OM5TYKT3Y2N2WB5QQKKEFQAF752FN3JJ\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the\n 'samba' package(s) announced via the FEDORA-2019-208cc34d40 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is\n present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Samba is the standard Windows interoperability\n suite of programs for Linux and Unix.\");\n\n script_tag(name:\"affected\", value:\"'samba' package(s) on Fedora 29.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"FC29\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.9.8~0.fc29\", rls:\"FC29\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-08-15T14:36:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2018-16857", "CVE-2018-16852", "CVE-2019-3870", "CVE-2018-16851", "CVE-2018-16860", "CVE-2019-12435", "CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16853"], "description": "The remote host is missing an update for the ", "modified": "2019-08-14T00:00:00", "published": "2019-07-21T00:00:00", "id": "OPENVAS:1361412562310876593", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310876593", "type": "openvas", "title": "Fedora Update for samba FEDORA-2019-8966706e33", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.876593\");\n script_version(\"2019-08-14T06:47:48+0000\");\n script_cve_id(\"CVE-2019-12435\", \"CVE-2018-16860\", \"CVE-2019-3870\", \"CVE-2019-3880\", \"CVE-2018-14629\", \"CVE-2018-16841\", \"CVE-2018-16851\", \"CVE-2018-16852\", \"CVE-2018-16853\", \"CVE-2018-16857\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-08-14 06:47:48 +0000 (Wed, 14 Aug 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-07-21 02:19:08 +0000 (Sun, 21 Jul 2019)\");\n script_name(\"Fedora Update for samba FEDORA-2019-8966706e33\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC29\");\n\n script_xref(name:\"FEDORA\", value:\"2019-8966706e33\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QSG3TLPZP35RH5DWAIDC7MHXRK5DFKOE\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the FEDORA-2019-8966706e33 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Samba is the standard Windows interoperability suite of programs for Linux and\nUnix.\");\n\n script_tag(name:\"affected\", value:\"'samba' package(s) on Fedora 29.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"FC29\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.9.11~0.fc29\", rls:\"FC29\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-09-20T14:34:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2018-16857", "CVE-2018-16852", "CVE-2019-3870", "CVE-2018-16851", "CVE-2018-16860", "CVE-2019-12435", "CVE-2018-14629", "CVE-2018-16841", "CVE-2019-10197", "CVE-2018-16853"], "description": "The remote host is missing an update for the ", "modified": "2019-09-20T00:00:00", "published": "2019-09-19T00:00:00", "id": "OPENVAS:1361412562310876810", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310876810", "type": "openvas", "title": "Fedora Update for samba FEDORA-2019-eb1e982800", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.876810\");\n script_version(\"2019-09-20T05:25:28+0000\");\n script_cve_id(\"CVE-2019-10197\", \"CVE-2019-12435\", \"CVE-2018-16860\", \"CVE-2019-3870\", \"CVE-2019-3880\", \"CVE-2018-14629\", \"CVE-2018-16841\", \"CVE-2018-16851\", \"CVE-2018-16852\", \"CVE-2018-16853\", \"CVE-2018-16857\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"last_modification\", value:\"2019-09-20 05:25:28 +0000 (Fri, 20 Sep 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-09-19 02:30:42 +0000 (Thu, 19 Sep 2019)\");\n script_name(\"Fedora Update for samba FEDORA-2019-eb1e982800\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC29\");\n\n script_xref(name:\"FEDORA\", value:\"2019-eb1e982800\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56ZUXHGDHPM7S6RVAKULZT5EATS37OKA\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the FEDORA-2019-eb1e982800 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Samba is the standard Windows interoperability suite of programs for Linux and\nUnix.\");\n\n script_tag(name:\"affected\", value:\"'samba' package(s) on Fedora 29.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"FC29\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.9.13~0.fc29\", rls:\"FC29\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-11-20T15:36:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-14833", "CVE-2019-3880", "CVE-2019-14847", "CVE-2018-16857", "CVE-2018-16852", "CVE-2019-3870", "CVE-2018-16851", "CVE-2018-16860", "CVE-2019-12435", "CVE-2018-14629", "CVE-2019-10218", "CVE-2018-16841", "CVE-2019-10197", "CVE-2018-16853"], "description": "The remote host is missing an update for the ", "modified": "2019-11-19T00:00:00", "published": "2019-11-17T00:00:00", "id": "OPENVAS:1361412562310877013", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310877013", "type": "openvas", "title": "Fedora Update for samba FEDORA-2019-703e299870", "sourceData": "# Copyright (C) 2019 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.877013\");\n script_version(\"2019-11-19T07:59:35+0000\");\n script_cve_id(\"CVE-2019-10218\", \"CVE-2019-14833\", \"CVE-2019-14847\", \"CVE-2019-10197\", \"CVE-2019-12435\", \"CVE-2018-16860\", \"CVE-2019-3870\", \"CVE-2019-3880\", \"CVE-2018-14629\", \"CVE-2018-16841\", \"CVE-2018-16851\", \"CVE-2018-16852\", \"CVE-2018-16853\", \"CVE-2018-16857\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"last_modification\", value:\"2019-11-19 07:59:35 +0000 (Tue, 19 Nov 2019)\");\n script_tag(name:\"creation_date\", value:\"2019-11-17 03:31:56 +0000 (Sun, 17 Nov 2019)\");\n script_name(\"Fedora Update for samba FEDORA-2019-703e299870\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2019 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC29\");\n\n script_xref(name:\"FEDORA\", value:\"2019-703e299870\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the FEDORA-2019-703e299870 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Samba is the standard Windows interoperability suite of programs for Linux and\nUnix.\");\n\n script_tag(name:\"affected\", value:\"'samba' package(s) on Fedora 29.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"FC29\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.9.15~0.fc29\", rls:\"FC29\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}}], "f5": [{"lastseen": "2020-04-06T22:40:08", "bulletinFamily": "software", "cvelist": ["CVE-2019-3880", "CVE-2019-3870"], "description": "\nF5 Product Development has evaluated the currently supported releases for potential vulnerability, and no F5 products were found to be vulnerable.\n\nNone\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K41942608: Overview of AskF5 Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2019-05-27T09:15:00", "published": "2019-05-27T09:15:00", "id": "F5:K20804356", "href": "https://support.f5.com/csp/article/K20804356", "title": "Samba vulnerabilities CVE-2019-3870 and CVE-2019-3880", "type": "f5", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-01T05:31:49", "description": "The version of Samba running on the remote host is 4.9.x < 4.9.6 or \n4.10.0 prior to 4.10.2. It is, therefore, potentially affected by a \nworld writable files vulnerability. An\nauthenticated, local attacker can exploit this issue to read and \nupdate files in the private/ directory.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.", "edition": 18, "cvss3": {"score": 6.1, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H"}, "published": "2019-04-16T00:00:00", "title": "Samba 4.9.x < 4.9.6 / 4.10.0 < 4.10.2 World-Writable Files Vulnerability (CVE-2019-3870)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3870"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:samba:samba"], "id": "SAMBA_CVE-2019-3870.NASL", "href": "https://www.tenable.com/plugins/nessus/124087", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(124087);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/30 13:24:46\");\n\n script_cve_id(\"CVE-2019-3870\");\n script_bugtraq_id(107798);\n\n script_name(english:\"Samba 4.9.x < 4.9.6 / 4.10.0 < 4.10.2 World-Writable Files Vulnerability (CVE-2019-3870)\");\n script_summary(english:\"Checks the version of Samba.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Samba server is potentially affected by a world writable files vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Samba running on the remote host is 4.9.x < 4.9.6 or \n4.10.0 prior to 4.10.2. It is, therefore, potentially affected by a \nworld writable files vulnerability. An\nauthenticated, local attacker can exploit this issue to read and \nupdate files in the private/ directory.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/security/CVE-2019-3870.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.samba.org/pub/samba/rc/samba-4.10.2.WHATSNEW.txt\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Samba version 4.9.6 / 4.10.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-3870\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/04/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/04/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:samba:samba\");\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_nativelanman.nasl\");\n script_require_keys(\"SMB/NativeLanManager\", \"SMB/samba\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"vcf.inc\");\ninclude(\"vcf_extras.inc\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\napp = vcf::samba::get_app_info();\nvcf::check_granularity(app_info:app, sig_segments:3);\n\n# Note: versions < 4.7 are EOL\nconstraints = [\n {\"min_version\":\"4.9.0rc0\", \"fixed_version\":\"4.9.6\"},\n {\"min_version\":\"4.10.0rc0\", \"fixed_version\":\"4.10.2\"}\n];\n\nvcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_NOTE, strict:FALSE);\n", "cvss": {"score": 3.6, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-01T02:27:32", "description": "Update to Samba 4.9.6, Security fixes for CVE-2019-3870 and\nCVE-2019-3880\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 17, "cvss3": {"score": 5.4, "vector": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L"}, "published": "2019-05-02T00:00:00", "title": "Fedora 30 : 2:samba (2019-cacf88eabf)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2019-3870"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:30", "p-cpe:/a:fedoraproject:fedora:2:samba"], "id": "FEDORA_2019-CACF88EABF.NASL", "href": "https://www.tenable.com/plugins/nessus/124540", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2019-cacf88eabf.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(124540);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2020/01/21\");\n\n script_cve_id(\"CVE-2019-3870\", \"CVE-2019-3880\");\n script_xref(name:\"FEDORA\", value:\"2019-cacf88eabf\");\n\n script_name(english:\"Fedora 30 : 2:samba (2019-cacf88eabf)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to Samba 4.9.6, Security fixes for CVE-2019-3870 and\nCVE-2019-3880\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2019-cacf88eabf\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected 2:samba package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-3880\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:2:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:30\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/04/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/05/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^30([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 30\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC30\", reference:\"samba-4.10.2-0.fc30\", epoch:\"2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"2:samba\");\n}\n", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}, {"lastseen": "2021-01-01T02:27:49", "description": "Update to Samba 4.9.6, Security fixes for CVE-2019-3870 and\nCVE-2019-3880\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 17, "cvss3": {"score": 5.4, "vector": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L"}, "published": "2019-04-16T00:00:00", "title": "Fedora 29 : 2:samba (2019-db21b5f1d2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-3880", "CVE-2019-3870"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:29", "p-cpe:/a:fedoraproject:fedora:2:samba"], "id": "FEDORA_2019-DB21B5F1D2.NASL", "href": "https://www.tenable.com/plugins/nessus/124069", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2019-db21b5f1d2.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(124069);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2020/01/23\");\n\n script_cve_id(\"CVE-2019-3870\", \"CVE-2019-3880\");\n script_xref(name:\"FEDORA\", value:\"2019-db21b5f1d2\");\n\n script_name(english:\"Fedora 29 : 2:samba (2019-db21b5f1d2)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to Samba 4.9.6, Security fixes for CVE-2019-3870 and\nCVE-2019-3880\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2019-db21b5f1d2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected 2:samba package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-3880\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:2:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:29\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/04/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/04/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/04/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^29([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 29\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC29\", reference:\"samba-4.9.6-0.fc29\", epoch:\"2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"2:samba\");\n}\n", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}], "samba": [{"lastseen": "2020-12-24T13:20:54", "bulletinFamily": "software", "cvelist": ["CVE-2019-3870"], "description": "During the creation of a new Samba AD DC, files are created in a the private/ subdirectory of our install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8.\nWithin this directory files are created with mode 0666, that is world-writable, including a sample krb5.conf and the list of DNS names and servicePrincipalName values to update.", "edition": 4, "modified": "2019-04-08T00:00:00", "published": "2019-04-08T00:00:00", "id": "SAMBA:CVE-2019-3870", "href": "https://www.samba.org/samba/security/CVE-2019-3870.html", "title": "World writable files in Samba AD DC private/ dir ", "type": "samba", "cvss": {"score": 3.6, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-04-13T00:10:07", "published": "2019-04-13T00:10:07", "id": "FEDORA:E846660C9ABC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 30 Update: samba-4.10.2-0.fc30", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16851", "CVE-2018-16852", "CVE-2018-16853", "CVE-2018-16857", "CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-04-16T04:05:09", "published": "2019-04-16T04:05:09", "id": "FEDORA:2D34260A7563", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 29 Update: samba-4.9.6-0.fc29", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16851", "CVE-2018-16852", "CVE-2018-16853", "CVE-2018-16857", "CVE-2018-16860", "CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-05-18T03:21:47", "published": "2019-05-18T03:21:47", "id": "FEDORA:60770610D7D4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 29 Update: samba-4.9.8-0.fc29", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16851", "CVE-2018-16852", "CVE-2018-16853", "CVE-2018-16857", "CVE-2018-16860", "CVE-2019-12435", "CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-07-20T03:47:09", "published": "2019-07-20T03:47:09", "id": "FEDORA:18CD06266DFD", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 29 Update: samba-4.9.11-0.fc29", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16851", "CVE-2018-16852", "CVE-2018-16853", "CVE-2018-16857", "CVE-2018-16860", "CVE-2019-10197", "CVE-2019-12435", "CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-09-19T01:53:43", "published": "2019-09-19T01:53:43", "id": "FEDORA:7C7AD6076F44", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 29 Update: samba-4.9.13-0.fc29", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-14629", "CVE-2018-16841", "CVE-2018-16851", "CVE-2018-16852", "CVE-2018-16853", "CVE-2018-16857", "CVE-2018-16860", "CVE-2019-10197", "CVE-2019-10218", "CVE-2019-12435", "CVE-2019-14833", "CVE-2019-14847", "CVE-2019-3870", "CVE-2019-3880"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2019-11-15T03:20:51", "published": "2019-11-15T03:20:51", "id": "FEDORA:2E1DE608BFF0", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 29 Update: samba-4.9.15-0.fc29", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}}], "cisa": [{"lastseen": "2020-12-18T18:07:00", "bulletinFamily": "info", "cvelist": ["CVE-2019-3870", "CVE-2019-3880"], "description": "The Samba Team has released security updates to address vulnerabilities in Samba. An attacker could exploit some of these vulnerabilities to take control of an affected system.\n\nThe Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Samba Security Announcements for [CVE-2019-3870](<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.samba.org_samba_security_CVE-2D2019-2D3870.html&d=DwMFAg&c=54IZrppPQZKX9mLzcGdPfFD1hxrcB__aEkJFOKJFd00&r=KUZGhTpyhFuT194Cu_O2Q9FWMT7vNzyaKs0s81_-NBo&m=72WRBcOhLRUFkUja7H_yPelIV5Qav5sPYlQoi7F0VUA&s=77nCT1xwEtgpi3EVYBx_GCzp2snuVNRYsPUDIoWSaEw&e=>) and [CVE-2019-3880](<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.samba.org_samba_security_CVE-2D2019-2D3880.html&d=DwMFAg&c=54IZrppPQZKX9mLzcGdPfFD1hxrcB__aEkJFOKJFd00&r=KUZGhTpyhFuT194Cu_O2Q9FWMT7vNzyaKs0s81_-NBo&m=72WRBcOhLRUFkUja7H_yPelIV5Qav5sPYlQoi7F0VUA&s=GHMWv5l1jXMg32MOalKLAihvvkn9f2QCxCjPYzHpYFs&e=>) and apply the necessary updates.\n\nThis product is provided subject to this Notification and this [Privacy & Use](<https://www.dhs.gov/privacy-policy>) policy.\n\n**Please share your thoughts.**\n\nWe recently updated our anonymous [product survey](<https://surveymonkey.com/r/G8STDRY?product=https://us-cert.cisa.gov/ncas/current-activity/2019/04/08/Samba-Releases-Security-Updates>); we'd welcome your feedback.\n", "modified": "2019-04-08T00:00:00", "published": "2019-04-08T00:00:00", "id": "CISA:6180F1F1655FB3C48E0A4DAEF8DD65B4", "href": "https://us-cert.cisa.gov/ncas/current-activity/2019/04/08/Samba-Releases-Security-Updates", "type": "cisa", "title": "Samba Releases Security Updates", "cvss": {"score": 5.5, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:P"}}]}