Executive Summary

Summary
Title samba security update
Informations
Name DSA-4043 First vendor Publication 2017-11-21
Vendor Debian Last vendor Modification 2017-11-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2017-14746

Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a use-after-free vulnerability allowing a client to compromise a SMB server via malicious SMB1 requests.

CVE-2017-15275

Volker Lendecke of SerNet and the Samba team discovered that Samba is prone to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared.

For the oldstable distribution (jessie), these problems have been fixed in version 2:4.2.14+dfsg-0+deb8u9.

For the stable distribution (stretch), these problems have been fixed in version 2:4.5.12+dfsg-2+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security tracker page at: https://security-tracker.debian.org/tracker/samba

Original Source

Url : http://www.debian.org/security/2017/dsa-4043

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 4
Os 2
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-01-23 Samba tree connect andx memory corruption attempt
RuleID : 45255 - Revision : 2 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1238.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-791c5d52be.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-933.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3155-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1314.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171129_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_6_11.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3104-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171127_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3261.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-366046c758.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-332-01.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3086-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1183.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3486-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4043.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-12-21 00:24:36
  • Multiple Updates
2017-11-28 05:22:21
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-21 21:21:51
  • First insertion