Executive Summary

Summary
Title samba security update
Informations
Name DSA-3860 First vendor Publication 2017-05-24
Vendor Debian Last vendor Modification 2017-05-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

steelo discovered a remote code execution vulnerability in Samba, a SMB/CIFS file, print, and login server for Unix. A malicious client with access to a writable share, can take advantage of this flaw by uploading a shared library and then cause the server to load and execute it.

For the stable distribution (jessie), this problem has been fixed in version 2:4.2.14+dfsg-0+deb8u6.

We recommend that you upgrade your samba packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 356
Os 1

SAINT Exploits

Description Link
Samba shared library upload and execution More info here

Snort® IPS/IDS

Date Description
2019-02-04 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090-community - Revision : 1 - Type : SERVER-SAMBA
2019-03-07 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090 - Revision : 1 - Type : SERVER-SAMBA
2017-05-25 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004-community - Revision : 5 - Type : SERVER-SAMBA
2017-06-27 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004 - Revision : 5 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c729c6123c.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-834.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-618.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-642a0eca75.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-570c0071c4.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1273.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-2.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-144-01.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-951.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3860.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-613.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1391-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1392-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1393-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1396-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_6_4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-05-26 13:23:22
  • Multiple Updates
2017-05-24 13:23:15
  • First insertion