openEuler update for samba



Published: 2022-07-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3670
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

samba-vfs-glusterfs
Operating systems & Components / Operating system package or component

samba-pidl
Operating systems & Components / Operating system package or component

libwbclient
Operating systems & Components / Operating system package or component

ctdb
Operating systems & Components / Operating system package or component

samba-common
Operating systems & Components / Operating system package or component

samba-test
Operating systems & Components / Operating system package or component

samba-winbind-clients
Operating systems & Components / Operating system package or component

samba-dc-bind-dlz
Operating systems & Components / Operating system package or component

samba-client
Operating systems & Components / Operating system package or component

samba-dc-provision
Operating systems & Components / Operating system package or component

samba-help
Operating systems & Components / Operating system package or component

samba-devel
Operating systems & Components / Operating system package or component

samba-common-tools
Operating systems & Components / Operating system package or component

libwbclient-devel
Operating systems & Components / Operating system package or component

samba-libs
Operating systems & Components / Operating system package or component

ctdb-tests
Operating systems & Components / Operating system package or component

samba-winbind
Operating systems & Components / Operating system package or component

python3-samba-test
Operating systems & Components / Operating system package or component

samba-debuginfo
Operating systems & Components / Operating system package or component

python3-samba-dc
Operating systems & Components / Operating system package or component

samba-krb5-printing
Operating systems & Components / Operating system package or component

python3-samba
Operating systems & Components / Operating system package or component

samba-winbind-modules
Operating systems & Components / Operating system package or component

samba-dc
Operating systems & Components / Operating system package or component

libsmbclient-devel
Operating systems & Components / Operating system package or component

samba-winbind-krb5-locator
Operating systems & Components / Operating system package or component

libsmbclient
Operating systems & Components / Operating system package or component

samba-debugsource
Operating systems & Components / Operating system package or component

samba
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource management error

EUVDB-ID: #VU66202

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3670

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to Samba AD DC LDAP does not honor the MaxQueryDuration option when handling LDAP requests. A remote user can execute heavy queries and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP3

samba-vfs-glusterfs: before 4.11.12-12

samba-pidl: before 4.11.12-12

libwbclient: before 4.11.12-12

ctdb: before 4.11.12-12

samba-common: before 4.11.12-12

samba-test: before 4.11.12-12

samba-winbind-clients: before 4.11.12-12

samba-dc-bind-dlz: before 4.11.12-12

samba-client: before 4.11.12-12

samba-dc-provision: before 4.11.12-12

samba-help: before 4.11.12-12

samba-devel: before 4.11.12-12

samba-common-tools: before 4.11.12-12

libwbclient-devel: before 4.11.12-12

samba-libs: before 4.11.12-12

ctdb-tests: before 4.11.12-12

samba-winbind: before 4.11.12-12

python3-samba-test: before 4.11.12-12

samba-debuginfo: before 4.11.12-12

python3-samba-dc: before 4.11.12-12

samba-krb5-printing: before 4.11.12-12

python3-samba: before 4.11.12-12

samba-winbind-modules: before 4.11.12-12

samba-dc: before 4.11.12-12

libsmbclient-devel: before 4.11.12-12

samba-winbind-krb5-locator: before 4.11.12-12

libsmbclient: before 4.11.12-12

samba-debugsource: before 4.11.12-12

samba: before 4.11.12-12

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1735


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###