Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities - Nessus

High   Plugin ID: 138223

This page contains detailed information about the Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 138223
Name: Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities
Filename: samba_4_12_4.nasl
Vulnerability Published: 2020-07-02
This Plugin Published: 2020-07-09
Last Modification Time: 2020-09-25
Plugin Version: 1.6
Plugin Type: remote
Plugin Family: Misc.
Dependencies: smb_nativelanman.nasl
Required KB Items [?]: Settings/ParanoidReport, SMB/NativeLanManager, SMB/samba

Vulnerability Information


Severity: High
Vulnerability Published: 2020-07-02
Patch Published: 2020-07-02
CVE [?]: CVE-2020-10730, CVE-2020-10745, CVE-2020-10760, CVE-2020-14303
CPE [?]: cpe:/a:samba:samba

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 4.x prior to 4.10.17, 4.11.x prior to 4.11.11, or 4.12.x prior to 4.12.4. It is, therefore, affected by multiple vulnerabilities, including the following:

- The AD DC NBT server in Samba 4.0 will enter a CPU spin and not process further requests once it receives an empty (zero-length) UDP packet to port 137. (CVE-2020-14303)

- Compression of replies to NetBIOS over TCP/IP name resolution and DNS packets (which can be supplied as UDP requests) can be abused to consume excessive amounts of CPU on the Samba AD DC (only). (CVE-2020-10745)

- The use of the paged_results or VLV controls against the Global Catalog LDAP server on the AD DC will cause a use-after-free. (CVE-2020-10760)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.10.17 / 4.11.11 / 4.12.4 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities vulnerability:

  1. GitHub: https://github.com/google/honggfuzz
    [CVE-2020-10745]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-10745
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:6.9
Exploitability Subscore:10.0
CVSS Temporal Score:5.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.8 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the samba_4_12_4.nasl nessus plugin source code. This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(138223);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/09/25");

  script_cve_id(
    "CVE-2020-10730",
    "CVE-2020-10745",
    "CVE-2020-10760",
    "CVE-2020-14303"
  );
  script_xref(name:"IAVA", value:"2020-A-0288-S");

  script_name(english:"Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Samba server is potentially affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Samba running on the remote host is 4.x prior to 4.10.17, 4.11.x prior to 4.11.11, or 4.12.x prior to
4.12.4.  It is, therefore, affected by multiple vulnerabilities, including the following:

  - The AD DC NBT server in Samba 4.0 will enter a CPU spin and not process further requests once it receives
    an empty (zero-length) UDP packet to port 137. (CVE-2020-14303)

  - Compression of replies to NetBIOS over TCP/IP name resolution and DNS packets (which can be supplied as
    UDP requests) can be abused to consume excessive amounts of CPU on the Samba AD DC (only).
    (CVE-2020-10745)

  - The use of the paged_results or VLV controls against the Global Catalog LDAP server on the AD DC will
    cause a use-after-free. (CVE-2020-10760)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2020-10730.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2020-10760.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2020-10745.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2020-14303.html");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/latest_news.html#4.12.4");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Samba version 4.10.17 / 4.11.11 / 4.12.4 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10745");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/07/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/09");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_nativelanman.nasl");
  script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

app = vcf::samba::get_app_info();
vcf::check_granularity(app_info:app, sig_segments:3);

constraints = [
  {'min_version':'4.0.0',  'fixed_version':'4.10.17'},
  {'min_version':'4.11.0', 'fixed_version':'4.11.11'},
  {'min_version':'4.12.0', 'fixed_version':'4.12.4'}
];

vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_HOLE, strict:FALSE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/samba_4_12_4.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\samba_4_12_4.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/samba_4_12_4.nasl

Go back to menu.

How to Run


Here is how to run the Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple Vulnerabilities plugin ID 138223.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl samba_4_12_4.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a samba_4_12_4.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - samba_4_12_4.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state samba_4_12_4.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0288-S
See also: Similar and related Nessus plugins:
  • 143186 - Debian DLA-2463-1 : samba security update
  • 148314 - Debian DSA-4884-1 : ldb - security update
  • 139156 - EulerOS 2.0 SP8 : samba (EulerOS-SA-2020-1826)
  • 140001 - EulerOS Virtualization for ARM 64 3.0.6.0 : samba (EulerOS-SA-2020-1898)
  • 140322 - EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2020-1952)
  • 140877 - EulerOS 2.0 SP3 : samba (EulerOS-SA-2020-2110)
  • 142101 - EulerOS 2.0 SP5 : samba (EulerOS-SA-2020-2270)
  • 142333 - EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396)
  • 142530 - EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2020-2476)
  • 144176 - EulerOS 2.0 SP8 : samba (EulerOS-SA-2020-2533)
  • 146748 - EulerOS 2.0 SP2 : samba (EulerOS-SA-2021-1357)
  • 147047 - EulerOS Virtualization for ARM 64 3.0.6.0 : samba (EulerOS-SA-2021-1533)
  • 147497 - EulerOS Virtualization 2.9.1 : samba (EulerOS-SA-2021-1625)
  • 149162 - EulerOS 2.0 SP3 : samba (EulerOS-SA-2021-1846)
  • 151396 - EulerOS Virtualization 3.0.2.2 : samba (EulerOS-SA-2021-2168)
  • 153277 - EulerOS 2.0 SP2 : samba (EulerOS-SA-2021-2446)
  • 138654 - Fedora 31 : 2:samba / libldb (2020-5131d30947)
  • 138118 - Fedora 32 : 2:samba / libldb (2020-ccd9bdb2eb)
  • 138128 - FreeBSD : samba -- Multiple Vulnerabilities (ae599263-bca2-11ea-b78f-b42e99a1b9c3)
  • 138938 - GLSA-202007-15 : Samba: Multiple vulnerabilities
  • 138790 - openSUSE Security Update : ldb / samba (openSUSE-2020-1023)
  • 140174 - openSUSE Security Update : ldb / samba (openSUSE-2020-1313)
  • 138748 - openSUSE Security Update : samba (openSUSE-2020-984)
  • 150607 - SUSE SLES11 Security Update : samba (SUSE-SU-2020:14437-1)
  • 138496 - SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:1913-1)
  • 138760 - SUSE SLED15 / SLES15 Security Update : ldb, samba (SUSE-SU-2020:1948-1)
  • 138994 - SUSE SLES12 Security Update : samba (SUSE-SU-2020:2036-1)
  • 139169 - SUSE SLES15 Security Update : samba (SUSE-SU-2020:2065-1)
  • 139170 - SUSE SLES12 Security Update : samba (SUSE-SU-2020:2066-1)
  • 139845 - SUSE SLES12 Security Update : samba (SUSE-SU-2020:2312-1)
  • 138134 - Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : Samba vulnerabilities (USN-4409-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file samba_4_12_4.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.