Executive Summary

Summary
Title Samba: Multiple vulnerabilities
Informations
Name GLSA-201805-07 First vendor Publication 2018-05-22
Vendor Gentoo Last vendor Modification 2018-05-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which may allow remote execution of arbitrary code.

Background

Samba is a suite of SMB and CIFS client/server programs.

Description

Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Samba users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.5.16"

References

[ 1 ] CVE-2016-2119 : https://nvd.nist.gov/vuln/detail/CVE-2016-2119
[ 2 ] CVE-2017-14746 : https://nvd.nist.gov/vuln/detail/CVE-2017-14746
[ 3 ] CVE-2017-15275 : https://nvd.nist.gov/vuln/detail/CVE-2017-15275
[ 4 ] CVE-2017-7494 : https://nvd.nist.gov/vuln/detail/CVE-2017-7494
[ 5 ] CVE-2018-1050 : https://nvd.nist.gov/vuln/detail/CVE-2018-1050
[ 6 ] CVE-2018-1057 : https://nvd.nist.gov/vuln/detail/CVE-2018-1057

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-07

Original Source

Url : http://security.gentoo.org/glsa/glsa-201805-07.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-94 Failure to Control Generation of Code ('Code Injection')
20 % CWE-476 NULL Pointer Dereference
20 % CWE-416 Use After Free
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 6
Os 3
Os 2
Os 2
Os 2

SAINT Exploits

Description Link
Samba shared library upload and execution More info here

Snort® IPS/IDS

Date Description
2019-02-04 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090-community - Revision : 1 - Type : SERVER-SAMBA
2019-03-07 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46282 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46281 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46280 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46279 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46278 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46277 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46276 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46275 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46274 - Revision : 1 - Type : SERVER-SAMBA
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46273 - Revision : 1 - Type : SERVER-SAMBA
2018-01-23 Samba tree connect andx memory corruption attempt
RuleID : 45255 - Revision : 2 - Type : SERVER-SAMBA
2017-05-25 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004-community - Revision : 5 - Type : SERVER-SAMBA
2017-06-27 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004 - Revision : 5 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1238.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1883.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1860.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1320.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7d0acd608b.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c5c651ac44.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4135.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-072-02.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb26f78a26a911e8a1c200505689d4ae.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-791c5d52be.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-933.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3155-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1314.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171129_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_6_11.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3104-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171127_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3261.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-366046c758.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-332-01.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3086-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4043.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1183.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3486-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c729c6123c.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-834.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-618.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-642a0eca75.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-570c0071c4.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1273.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1272.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-144-01.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-951.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3860.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6f4d96c0406211e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-613.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1270.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1391-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1392-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1393-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1396-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-1.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3296-2.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170524_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote Samba server is affected by a remote code execution vulnerability.
File : samba_4_6_4.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1031.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3740.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2570-1.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3092-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1111.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2306-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-732.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1494.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160726_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1486.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1487.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Samba server is affected by a signature downgrade vulnerability.
File : samba_4_4_5.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-881.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48b53757a9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0acec022f4.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4729c849489711e6b704000c292e4fd8.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-189-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-05-23 05:17:42
  • First insertion