CentOS 6 : samba4 (CESA-2013:0506) - Nessus

Critical   Plugin ID: 65141

This page contains detailed information about the CentOS 6 : samba4 (CESA-2013:0506) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 65141
Name: CentOS 6 : samba4 (CESA-2013:0506)
Filename: centos_RHSA-2013-0506.nasl
Vulnerability Published: 2012-04-10
This Plugin Published: 2013-03-10
Last Modification Time: 2021-01-04
Plugin Version: 1.13
Plugin Type: local
Plugin Family: CentOS Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/CentOS/release, Host/CentOS/rpm-list, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2012-04-10
Patch Published: 2013-03-08
CVE [?]: CVE-2012-1182
CPE [?]: cpe:/o:centos:centos:6, p-cpe:/a:centos:centos:samba4, p-cpe:/a:centos:centos:samba4-client, p-cpe:/a:centos:centos:samba4-common, p-cpe:/a:centos:centos:samba4-dc, p-cpe:/a:centos:centos:samba4-dc-libs, p-cpe:/a:centos:centos:samba4-devel, p-cpe:/a:centos:centos:samba4-libs, p-cpe:/a:centos:centos:samba4-pidl, p-cpe:/a:centos:centos:samba4-python, p-cpe:/a:centos:centos:samba4-swat, p-cpe:/a:centos:centos:samba4-test, p-cpe:/a:centos:centos:samba4-winbind, p-cpe:/a:centos:centos:samba4-winbind-clients, p-cpe:/a:centos:centos:samba4-winbind-krb5-locator

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated samba4 packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

A flaw was found in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used to generate code to handle RPC calls. This could result in code generated by the PIDL compiler to not sufficiently protect against buffer overflows. (CVE-2012-1182)

The samba4 packages have been upgraded to upstream version 4.0.0, which provides a number of bug fixes and enhancements over the previous version. In particular, improved interoperability with Active Directory (AD) domains. SSSD now uses the libndr-krb5pac library to parse the Privilege Attribute Certificate (PAC) issued by an AD Key Distribution Center (KDC).

The Cross Realm Kerberos Trust functionality provided by Identity Management, which relies on the capabilities of the samba4 client library, is included as a Technology Preview. This functionality and server libraries, is included as a Technology Preview. This functionality uses the libndr-nbt library to prepare Connection-less Lightweight Directory Access Protocol (CLDAP) messages.

Additionally, various improvements have been made to the Local Security Authority (LSA) and Net Logon services to allow verification of trust from a Windows system. Because the Cross Realm Kerberos Trust functionality is considered a Technology Preview, selected samba4 components are considered to be a Technology Preview. For more information on which Samba packages are considered a Technology Preview, refer to Table 5.1, 'Samba4 Package Support' in the Release Notes, linked to from the References. (BZ#766333, BZ#882188)

This update also fixes the following bug :

* Prior to this update, if the Active Directory (AD) server was rebooted, Winbind sometimes failed to reconnect when requested by 'wbinfo -n' or 'wbinfo -s' commands. Consequently, looking up users using the wbinfo tool failed. This update applies upstream patches to fix this problem and now looking up a Security Identifier (SID) for a username, or a username for a given SID, works as expected after a domain controller is rebooted. (BZ#878564)

All users of samba4 are advised to upgrade to these updated packages, which fix these issues and add these enhancements.

Warning: If you upgrade from Red Hat Enterprise Linux 6.3 to Red Hat Enterprise Linux 6.4 and you have Samba in use, you should make sure that you uninstall the package named 'samba4' to avoid conflicts during the upgrade.

Solution

Update the affected samba4 packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the CentOS 6 : samba4 (CESA-2013:0506) vulnerability:

  1. Metasploit: exploit/linux/samba/setinfopolicy_heap
    [Samba SetInformationPolicy AuditEventsInfo Heap Overflow]
  2. Exploit-DB: exploits/linux/remote/21850.rb
    [EDB-21850: Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)]
  3. GitHub: https://github.com/Eutectico/Steel-Mountain
    [CVE-2012-1182]
  4. GitHub: https://github.com/Qftm/Information_Collection_Handbook
    [CVE-2012-1182]
  5. GitHub: https://github.com/amishamunjal-az/Week16-Homework
    [CVE-2012-1182]
  6. GitHub: https://github.com/esteban0477/RedTeamPlaybook
    [CVE-2012-1182]
  7. GitHub: https://github.com/katgoods/week16
    [CVE-2012-1182]
  8. GitHub: https://github.com/notsag-dev/htb-blue
    [CVE-2012-1182]
  9. GitHub: https://github.com/notsag-dev/htb-legacy
    [CVE-2012-1182]
  10. GitHub: https://github.com/superhero1/OSCP-Prep
    [CVE-2012-1182]
  11. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2012-1182
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the centos_RHSA-2013-0506.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2013:0506 and 
# CentOS Errata and Security Advisory 2013:0506 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(65141);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2012-1182");
  script_bugtraq_id(52973);
  script_xref(name:"RHSA", value:"2013:0506");

  script_name(english:"CentOS 6 : samba4 (CESA-2013:0506)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated samba4 packages that fix one security issue, multiple bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 6.

The Red Hat Security Response Team has rated this update as having
moderate security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from
the CVE link in the References section.

Samba is an open source implementation of the Server Message Block
(SMB) or Common Internet File System (CIFS) protocol, which allows
PC-compatible machines to share files, printers, and other
information.

A flaw was found in the Samba suite's Perl-based DCE/RPC IDL (PIDL)
compiler, used to generate code to handle RPC calls. This could result
in code generated by the PIDL compiler to not sufficiently protect
against buffer overflows. (CVE-2012-1182)

The samba4 packages have been upgraded to upstream version 4.0.0,
which provides a number of bug fixes and enhancements over the
previous version. In particular, improved interoperability with Active
Directory (AD) domains. SSSD now uses the libndr-krb5pac library to
parse the Privilege Attribute Certificate (PAC) issued by an AD Key
Distribution Center (KDC).

The Cross Realm Kerberos Trust functionality provided by Identity
Management, which relies on the capabilities of the samba4 client
library, is included as a Technology Preview. This functionality and
server libraries, is included as a Technology Preview. This
functionality uses the libndr-nbt library to prepare Connection-less
Lightweight Directory Access Protocol (CLDAP) messages.

Additionally, various improvements have been made to the Local
Security Authority (LSA) and Net Logon services to allow verification
of trust from a Windows system. Because the Cross Realm Kerberos Trust
functionality is considered a Technology Preview, selected samba4
components are considered to be a Technology Preview. For more
information on which Samba packages are considered a Technology
Preview, refer to Table 5.1, 'Samba4 Package Support' in the Release
Notes, linked to from the References. (BZ#766333, BZ#882188)

This update also fixes the following bug :

* Prior to this update, if the Active Directory (AD) server was
rebooted, Winbind sometimes failed to reconnect when requested by
'wbinfo -n' or 'wbinfo -s' commands. Consequently, looking up users
using the wbinfo tool failed. This update applies upstream patches to
fix this problem and now looking up a Security Identifier (SID) for a
username, or a username for a given SID, works as expected after a
domain controller is rebooted. (BZ#878564)

All users of samba4 are advised to upgrade to these updated packages,
which fix these issues and add these enhancements.

Warning: If you upgrade from Red Hat Enterprise Linux 6.3 to Red Hat
Enterprise Linux 6.4 and you have Samba in use, you should make sure
that you uninstall the package named 'samba4' to avoid conflicts
during the upgrade."
  );
  # https://lists.centos.org/pipermail/centos-announce/2013-March/019498.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?c7fd5e17"
  );
  # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000689.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?189565c5"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected samba4 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-1182");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba SetInformationPolicy AuditEventsInfo Heap Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-pidl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-swat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-krb5-locator");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/03/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/10");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-6", reference:"samba4-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-client-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-common-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-dc-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-dc-libs-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-devel-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-libs-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-pidl-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-python-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-swat-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-test-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-clients-4.0.0-55.el6.rc4")) flag++;
if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-krb5-locator-4.0.0-55.el6.rc4")) flag++;


if (flag)
{
  cr_plugin_caveat = '\n' +
    'NOTE: The security advisory associated with this vulnerability has a\n' +
    'fixed package version that may only be available in the continuous\n' +
    'release (CR) repository for CentOS, until it is present in the next\n' +
    'point release of CentOS.\n\n' +

    'If an equal or higher package level does not exist in the baseline\n' +
    'repository for your major version of CentOS, then updates from the CR\n' +
    'repository will need to be applied in order to address the\n' +
    'vulnerability.\n';
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get() + cr_plugin_caveat
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/centos_RHSA-2013-0506.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\centos_RHSA-2013-0506.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/centos_RHSA-2013-0506.nasl

Go back to menu.

How to Run


Here is how to run the CentOS 6 : samba4 (CESA-2013:0506) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CentOS Local Security Checks plugin family.
  6. On the right side table select CentOS 6 : samba4 (CESA-2013:0506) plugin ID 65141.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl centos_RHSA-2013-0506.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a centos_RHSA-2013-0506.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - centos_RHSA-2013-0506.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state centos_RHSA-2013-0506.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 58663 - CentOS 5 / 6 : samba (CESA-2012:0465)
  • 58664 - CentOS 5 : samba3x (CESA-2012:0466)
  • 65147 - CentOS 6 : evolution-mapi / openchange (CESA-2013:0515)
  • 58729 - Debian DSA-2450-1 : samba - privilege escalation
  • 58789 - Fedora 17 : samba-3.6.4-82.fc17.1 (2012-5793)
  • 58823 - Fedora 15 : samba-3.5.14-73.fc15.1 (2012-5805)
  • 58755 - Fedora 16 : samba-3.6.4-82.fc16 (2012-5843)
  • 58980 - Fedora 15 : samba4-4.0.0-26.alpha11.fc15.6 (2012-6349)
  • 59098 - Fedora 16 : samba4-4.0.0-38.alpha16.fc16 (2012-6382)
  • 58671 - FreeBSD : samba -- 'root' credential remote code execution (baf37cd2-8351-11e1-894e-00215c6a37bb)
  • 59675 - GLSA-201206-22 : Samba: Multiple vulnerabilities
  • 59067 - Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST)
  • 58716 - Mandriva Linux Security Advisory : samba (MDVSA-2012:055)
  • 74600 - openSUSE Security Update : samba (openSUSE-SU-2012:0507-1)
  • 74601 - openSUSE Security Update : samba (openSUSE-SU-2012:0508-1)
  • 68506 - Oracle Linux 5 / 6 : samba (ELSA-2012-0465)
  • 68507 - Oracle Linux 5 : samba3x (ELSA-2012-0466)
  • 68512 - Oracle Linux 4 : samba (ELSA-2012-0478)
  • 68746 - Oracle Linux 6 : samba4 (ELSA-2013-0506)
  • 68752 - Oracle Linux 6 : openchange (ELSA-2013-0515)
  • 58672 - RHEL 5 / 6 : samba (RHSA-2012:0465)
  • 58673 - RHEL 5 : samba3x (RHSA-2012:0466)
  • 64757 - RHEL 6 : samba4 (RHSA-2013:0506)
  • 64763 - RHEL 6 : openchange (RHSA-2013:0515)
  • 58662 - Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC Multiple Buffer Overflows
  • 61297 - Scientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20120410)
  • 61298 - Scientific Linux Security Update : samba on SL5.x, SL6.x i386/x86_64 (20120410)
  • 65013 - Scientific Linux Security Update : openchange on SL6.x i386/x86_64 (20130221)
  • 65015 - Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20130221)
  • 80762 - Oracle Solaris Third-Party Patch Update : samba (cve_2012_1182_arbitrary_code)
  • 58764 - SuSE 11.1 Security Update : Samba (SAT Patch Number 6124)
  • 58767 - SuSE 11.2 Security Update : Samba (SAT Patch Number 6145)
  • 58765 - SuSE 10 Security Update : Samba (ZYPP Patch Number 8058)
  • 58743 - Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 : samba vulnerability (USN-1423-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file centos_RHSA-2013-0506.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.