Lucene search

K
ubuntuUbuntuUSN-3976-2
HistoryMay 14, 2019 - 12:00 a.m.

Samba vulnerability

2019-05-1400:00:00
ubuntu.com
88

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-3976-1 fixed a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Isaac Boukris and Andrew Bartlett discovered that Samba incorrectly checked
S4U2Self packets. In certain environments, a remote attacker could possibly
use this issue to escalate privileges.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchsamba< 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm1UNKNOWN
Ubuntu14.04noarchlibnss-winbind< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibnss-winbind-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-smbpass< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-smbpass-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-winbind< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-winbind-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibparse-pidl-perl< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibparse-pidl-perl-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibsmbclient< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Rows per page:
1-10 of 451

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%