Lucene search

K
nessusTenable9348.PRM
HistoryJun 09, 2016 - 12:00 a.m.

Samba 4.x < 4.1.23 / 4.2.x < 4.2.9 / 4.3.x < 4.3.6 / 4.4.x < 4.4.0rc4 Multiple Vulnerabilities

2016-06-0900:00:00
Tenable
www.tenable.com
20

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.014

Percentile

86.3%

According to its banner, the version of Samba running on the remote host is 4.1.x prior to 4.1.23, 4.2.x prior to 4.2.9, 4.3.x prior to 4.3.6, or 4.4.0 prior to 4.4.0rc4. It is therefore affected by the following vulnerabilities :

  • A security bypass vulnerability exists in the SMB1 implementation that is triggered when a symlink created to a file or directory using SMB1 UNIX extensions is accessed using non-UNIX SMB1 calls. An authenticated, remote attacker can exploit this to overwrite file and directory ACLs. (CVE-2015-7560)
  • An out-of-bounds read error exists in the internal DNS server due to improper handling of TXT records when an AD DC is configured. An authenticated, remote attacker can exploit this, via a crafted DNS TXT record, to cause a crash or disclose memory contents. (CVE-2016-0771)
Binary data 9348.prm

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.014

Percentile

86.3%