Ubuntu 14.04 ESM update for Samba



Published: 2019-12-11
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-14870
CVE-2019-14861
CWE-ID CWE-358
CWE-823
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
samba (Ubuntu package)
Operating systems & Components / Operating system package or component

libsmbclient (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improperly implemented security feature

EUVDB-ID: #VU23470

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14870

CWE-ID: CWE-358 - Improperly Implemented Security Check for Standard

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect implementation of the DelegationNotAllowed Kerberos feature restriction ("delegation_not_allowed" user attribute) that is not applied when processing protocol transmission requests (S4U2Self) in the AD DC KDC. A remote authenticated user can gain access to sensitive information and functionality within the AD domain.

Mitigation

Update the affected packages.

Ubuntu 14.04 ESM
libsmbclient - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4
samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4

Vulnerable software versions

samba (Ubuntu package): 2:4.3.11+dfsg-0ubuntu0.14.04.1 - 2:4.3.11+dfsg-0ubuntu0.14.04.20

libsmbclient (Ubuntu package): before 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4

External links

http://usn.ubuntu.com/4217-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of out-of-range pointer offset

EUVDB-ID: #VU23507

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14861

CWE-ID: CWE-823 - Use of Out-of-range Pointer Offset

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing DNS records in ldb_qsort() and dns_name_compare() function within the dnsserver RPC pipe. A remote authenticated user can register a zone with an existing name but in different register and force Samba to read memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() calls. This will trigger Samba to follow invalid memory as a pointer and lead to DoS of the DNS management server.

Mitigation

Update the affected packages.

Ubuntu 14.04 ESM
libsmbclient - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4
samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4

Vulnerable software versions

samba (Ubuntu package): 2:4.3.11+dfsg-0ubuntu0.14.04.1 - 2:4.3.11+dfsg-0ubuntu0.14.04.20

libsmbclient (Ubuntu package): before 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm4

External links

http://usn.ubuntu.com/4217-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###