Executive Summary

Summary
Title Samba vulnerability
Informations
Name USN-3348-1 First vendor Publication 2017-07-05
Vendor Ubuntu Last vendor Modification 2017-07-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Samba could be made to hang if it received specially crafted network traffic.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

It was discovered that Samba incorrectly handled dangling symlinks. A remote attacker could possibly use this issue to cause Samba to hang, resulting in a denial of service. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-9461)

In addition, this update fixes a regression introduced by USN-3267-1 that caused Samba to incorrectly handle non-wide symlinks to directories.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
samba 2:4.5.8+dfsg-0ubuntu0.17.04.3

Ubuntu 16.10:
samba 2:4.4.5+dfsg-2ubuntu5.7

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.8

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.9

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3348-1
CVE-2017-9461

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.5.8+dfsg-0ubuntu0.17.04.3
https://launchpad.net/ubuntu/+source/samba/2:4.4.5+dfsg-2ubuntu5.7
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.8
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.9

Original Source

Url : http://www.ubuntu.com/usn/USN-3348-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 342
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2778.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1219.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1220.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1950.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1950.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2338.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1950.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3348-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-03-14 21:22:04
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-05 21:22:19
  • First insertion