RHEL 8:samba (RHSA-2020: 1878)

critical Nessus 插件 ID 143012

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2020: 1878 公告中提及的多个漏洞的影响。

- samba:参数和权限组合可让用户从共享路径定义中转义 (CVE-2019-10197)

- samba:smb 客户端容易受到包含路径分隔符的文件名的攻击 (CVE-2019-10218)

- samba:日志级别 3 或更高级别的字符转换失败后崩溃 (CVE-2019-14907)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-10197

https://access.redhat.com/security/cve/CVE-2019-10218

https://access.redhat.com/security/cve/CVE-2019-14907

https://access.redhat.com/errata/RHSA-2020:1878

https://bugzilla.redhat.com/1746225

https://bugzilla.redhat.com/1763137

https://bugzilla.redhat.com/1791207

插件详情

严重性: Critical

ID: 143012

文件名: redhat-RHSA-2020-1878.nasl

版本: 1.8

类型: local

代理: unix

发布时间: 2020/11/18

最近更新时间: 2023/5/25

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.0

CVSS v2

风险因素: Medium

基本分数: 6.4

时间分数: 4.7

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS 分数来源: CVE-2019-10197

CVSS v3

风险因素: Critical

基本分数: 9.1

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:ctdb-tests, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, p-cpe:/a:redhat:enterprise_linux:openchange, p-cpe:/a:redhat:enterprise_linux:python3-samba, p-cpe:/a:redhat:enterprise_linux:python3-samba-test, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-client, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-common-libs, p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:samba-krb5-printing, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-test, p-cpe:/a:redhat:enterprise_linux:samba-test-libs, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2020/4/28

漏洞发布日期: 2019/9/3

参考资料信息

CVE: CVE-2019-10197, CVE-2019-10218, CVE-2019-14907

CWE: 125, 22

IAVA: 2019-A-0318-S, 2019-A-0407-S, 2020-A-0035-S

RHSA: 2020:1878