Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) - Nessus

Medium   Plugin ID: 130628

This page contains detailed information about the Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 130628
Name: Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833)
Filename: samba_CVE-2019-14833.nasl
Vulnerability Published: 2019-10-29
This Plugin Published: 2019-11-08
Last Modification Time: 2019-12-13
Plugin Version: 1.4
Plugin Type: remote
Plugin Family: Misc.
Dependencies: smb_nativelanman.nasl
Required KB Items [?]: Settings/ParanoidReport, SMB/NativeLanManager, SMB/samba

Vulnerability Information


Severity: Medium
Vulnerability Published: 2019-10-29
Patch Published: 2019-10-29
CVE [?]: CVE-2019-14833
CPE [?]: cpe:/a:samba:samba

Synopsis

The remote Samba server is potentially affected by a password complexity check bypass vulnerability.

Description

The version of Samba running on the remote host is 4.5.x, 4.6.x, 4.7.x, 4.8.x, 4.9.x prior to 4.9.15, 4.10.x prior to 4.10.10, or 4.11.x prior to 4.11.2. It is, therefore, affected by a password complexity check bypass vulnerability. An authenticated attacker could use this flaw to change their password to a weak password that fails the configured password complexity check.

Solution

Upgrade to Samba version 4.9.15 / 4.10.10 / 4.11.2 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) vulnerability:

  1. GitHub: https://github.com/JamesGeee/CVE-2019-14833
    [CVE-2019-14833: PoC for exploiting CVE-2019-14833]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-14833
CVSS V2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:4.9 (Medium)
Impact Subscore:4.9
Exploitability Subscore:6.8
CVSS Temporal Score:3.6 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.6 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C
CVSS Base Score:5.4 (Medium)
Impact Subscore:2.5
Exploitability Subscore:2.8
CVSS Temporal Score:4.7 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.7 (Medium)

Go back to menu.

Plugin Source


This is the samba_CVE-2019-14833.nasl nessus plugin source code. This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(130628);
  script_version("1.4");
  script_cvs_date("Date: 2019/12/13");

  script_cve_id("CVE-2019-14833");

  script_name(english:"Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833)");
  script_summary(english:"Checks the version of Samba.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Samba server is potentially affected by a password complexity check bypass vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Samba running on the remote host is 4.5.x, 4.6.x, 4.7.x, 4.8.x, 4.9.x prior to 4.9.15, 4.10.x prior to
4.10.10, or 4.11.x prior to 4.11.2. It is, therefore, affected by a password complexity check bypass vulnerability. An
authenticated attacker could use this flaw to change their password to a weak password that fails the configured
password complexity check.");
  # https://www.samba.org/samba/security/CVE-2019-14833.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0f566831");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Samba version 4.9.15 / 4.10.10 / 4.11.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-14833");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/08");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_nativelanman.nasl");
  script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('vcf.inc');
include('vcf_extras.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

app = vcf::samba::get_app_info();
vcf::check_granularity(app_info:app, sig_segments:3);

constraints = [
  {'min_version':'4.5.0',  'fixed_version':'4.9.15'},
  {'min_version':'4.10.0rc0', 'fixed_version':'4.10.10'},
  {'min_version':'4.11.0rc0', 'fixed_version':'4.11.2'}
];

vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_WARNING, strict:FALSE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/samba_CVE-2019-14833.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\samba_CVE-2019-14833.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/samba_CVE-2019-14833.nasl

Go back to menu.

How to Run


Here is how to run the Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 Password Complexity Check Bypass (CVE-2019-14833) plugin ID 130628.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl samba_CVE-2019-14833.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a samba_CVE-2019-14833.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - samba_CVE-2019-14833.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state samba_CVE-2019-14833.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 150107 - Debian DLA-2668-1 : samba security update
  • 131369 - EulerOS 2.0 SP8 : samba (EulerOS-SA-2019-2303)
  • 131821 - EulerOS 2.0 SP5 : samba (EulerOS-SA-2019-2547)
  • 132794 - EulerOS Virtualization for ARM 64 3.0.5.0 : samba (EulerOS-SA-2020-1040)
  • 134520 - EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2020-1231)
  • 134736 - EulerOS Virtualization 3.0.2.2 : samba (EulerOS-SA-2020-1270)
  • 140877 - EulerOS 2.0 SP3 : samba (EulerOS-SA-2020-2110)
  • 146748 - EulerOS 2.0 SP2 : samba (EulerOS-SA-2021-1357)
  • 130987 - Fedora 31 : 2:samba (2019-57d43f3b58)
  • 131040 - Fedora 29 : 2:samba (2019-703e299870)
  • 130439 - FreeBSD : samba -- multiple vulnerabilities (50a1bbc9-fb80-11e9-9e70-005056a311d1)
  • 130581 - openSUSE Security Update : samba (openSUSE-2019-2442)
  • 130889 - openSUSE Security Update : samba (openSUSE-2019-2458)
  • 130425 - SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2019:2866-1)
  • 130426 - SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2019:2868-1)
  • 130392 - Ubuntu 16.04 LTS / 18.04 LTS / 19.04 / 19.10 : Samba vulnerabilities (USN-4167-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file samba_CVE-2019-14833.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.