Lucene search

K
nessusThis script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.NEWSTART_CGSL_NS-SA-2019-0244_SAMBA.NASL
HistoryDec 31, 2019 - 12:00 a.m.

NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Vulnerability (NS-SA-2019-0244)

2019-12-3100:00:00
This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

EPSS

0.002

Percentile

61.2%

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has samba packages installed that are affected by a vulnerability:

  • A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable. (CVE-2019-3880)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

# The descriptive text and package checks in this plugin were
# extracted from ZTE advisory NS-SA-2019-0244. The text
# itself is copyright (C) ZTE, Inc.

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(132486);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2019-3880");
  script_bugtraq_id(107799);

  script_name(english:"NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Vulnerability (NS-SA-2019-0244)");

  script_set_attribute(attribute:"synopsis", value:
"The remote machine is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has samba packages installed that are affected by
a vulnerability:

  - A flaw was found in the way samba implemented an RPC
    endpoint emulating the Windows registry service API. An
    unprivileged attacker could use this flaw to create a
    new registry hive file anywhere they have unix
    permissions which could lead to creation of a new file
    in the Samba share. Versions before 4.8.11, 4.9.6 and
    4.10.2 are vulnerable. (CVE-2019-3880)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2019-0244");
  script_set_attribute(attribute:"solution", value:
"Upgrade the vulnerable CGSL samba packages. Note that updated packages may not be available yet. Please contact ZTE for
more information.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3880");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/31");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"NewStart CGSL Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/ZTE-CGSL/release");
if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");

if (release !~ "CGSL CORE 5.05" &&
    release !~ "CGSL MAIN 5.05")
  audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.05 / NewStart CGSL MAIN 5.05');

if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);

flag = 0;

pkgs = {
  "CGSL CORE 5.05": [
    "ctdb-4.9.1-6.el7",
    "ctdb-tests-4.9.1-6.el7",
    "libsmbclient-4.9.1-6.el7",
    "libsmbclient-devel-4.9.1-6.el7",
    "libwbclient-4.9.1-6.el7",
    "libwbclient-devel-4.9.1-6.el7",
    "samba-4.9.1-6.el7",
    "samba-client-4.9.1-6.el7",
    "samba-client-libs-4.9.1-6.el7",
    "samba-common-4.9.1-6.el7",
    "samba-common-libs-4.9.1-6.el7",
    "samba-common-tools-4.9.1-6.el7",
    "samba-dc-4.9.1-6.el7",
    "samba-dc-libs-4.9.1-6.el7",
    "samba-debuginfo-4.9.1-6.el7",
    "samba-devel-4.9.1-6.el7",
    "samba-krb5-printing-4.9.1-6.el7",
    "samba-libs-4.9.1-6.el7",
    "samba-pidl-4.9.1-6.el7",
    "samba-python-4.9.1-6.el7",
    "samba-python-test-4.9.1-6.el7",
    "samba-test-4.9.1-6.el7",
    "samba-test-libs-4.9.1-6.el7",
    "samba-vfs-glusterfs-4.9.1-6.el7",
    "samba-winbind-4.9.1-6.el7",
    "samba-winbind-clients-4.9.1-6.el7",
    "samba-winbind-krb5-locator-4.9.1-6.el7",
    "samba-winbind-modules-4.9.1-6.el7"
  ],
  "CGSL MAIN 5.05": [
    "ctdb-4.9.1-6.el7",
    "ctdb-tests-4.9.1-6.el7",
    "libsmbclient-4.9.1-6.el7",
    "libsmbclient-devel-4.9.1-6.el7",
    "libwbclient-4.9.1-6.el7",
    "libwbclient-devel-4.9.1-6.el7",
    "samba-4.9.1-6.el7",
    "samba-client-4.9.1-6.el7",
    "samba-client-libs-4.9.1-6.el7",
    "samba-common-4.9.1-6.el7",
    "samba-common-libs-4.9.1-6.el7",
    "samba-common-tools-4.9.1-6.el7",
    "samba-dc-4.9.1-6.el7",
    "samba-dc-libs-4.9.1-6.el7",
    "samba-debuginfo-4.9.1-6.el7",
    "samba-devel-4.9.1-6.el7",
    "samba-krb5-printing-4.9.1-6.el7",
    "samba-libs-4.9.1-6.el7",
    "samba-pidl-4.9.1-6.el7",
    "samba-python-4.9.1-6.el7",
    "samba-python-test-4.9.1-6.el7",
    "samba-test-4.9.1-6.el7",
    "samba-test-libs-4.9.1-6.el7",
    "samba-vfs-glusterfs-4.9.1-6.el7",
    "samba-winbind-4.9.1-6.el7",
    "samba-winbind-clients-4.9.1-6.el7",
    "samba-winbind-krb5-locator-4.9.1-6.el7",
    "samba-winbind-modules-4.9.1-6.el7"
  ]
};
pkg_list = pkgs[release];

foreach (pkg in pkg_list)
  if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
}

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

EPSS

0.002

Percentile

61.2%