Executive Summary

Summary
Title Samba vulnerabilities
Informations
Name USN-3486-1 First vendor Publication 2017-11-21
Vendor Ubuntu Last vendor Modification 2017-11-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description: - samba: SMB/CIFS file, print, and login server for Unix

Details:

Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when processing certain SMB1 requests. A remote attacker could possibly use this issue to execute arbitrary code. (CVE-2017-14746)

Volker Lendecke discovered that Samba incorrectly cleared memory when returning data to a client. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2017-15275)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
samba 2:4.6.7+dfsg-1ubuntu3.1

Ubuntu 17.04:
samba 2:4.5.8+dfsg-0ubuntu0.17.04.8

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.12

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.13

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3486-1
CVE-2017-14746, CVE-2017-15275

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.6.7+dfsg-1ubuntu3.1
https://launchpad.net/ubuntu/+source/samba/2:4.5.8+dfsg-0ubuntu0.17.04.8
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.12
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.13

Original Source

Url : http://www.ubuntu.com/usn/USN-3486-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 4
Os 2
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-01-23 Samba tree connect andx memory corruption attempt
RuleID : 45255 - Revision : 2 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1238.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-07.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-791c5d52be.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-933.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3155-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1315.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1314.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171129_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3278.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_6_11.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3104-1.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171127_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3261.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-366046c758.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-332-01.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3086-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3260.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1183.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3486-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4043.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-12-21 00:24:36
  • Multiple Updates
2017-11-28 05:22:21
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-21 17:22:04
  • First insertion