Executive Summary

Summary
Title samba security update
Informations
Name DSA-3983 First vendor Publication 2017-09-22
Vendor Debian Last vendor Modification 2017-09-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been discoverd in Samba, a SMB/CIFS file, print, and login server for Unix:

CVE-2017-12150

Stefan Metzmacher discovered multiple code paths where SMB signing was not enforced.

CVE-2017-12151

Stefan Metzmacher discovered that tools using libsmbclient did not enforce encryption when following DFS redirects, which could allow a man-in-the-middle attacker to read or modify connections which were meant to be encrypted.

CVE-2017-12163

Yihan Lian and Zhibin Hu discovered that insufficient range checks in the processing of SMB1 write requests could result in disclosure of server memory.

For the oldstable distribution (jessie), these problems have been fixed in version 2:4.2.14+dfsg-0+deb8u8.

For the stable distribution (stretch), these problems have been fixed in version 2:4.5.8+dfsg-2+deb9u2.

We recommend that you upgrade your samba packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3983

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 357
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-01-03 Samba unsigned connections attempt
RuleID : 45074 - Revision : 3 - Type : SERVER-SAMBA
2018-01-03 Samba write command memory leak attempt
RuleID : 45072 - Revision : 2 - Type : SERVER-SAMBA
2018-01-03 Samba write and unlock command memory leak attempt
RuleID : 45071 - Revision : 2 - Type : SERVER-SAMBA
2018-01-03 Samba write and close command memory leak attempt
RuleID : 45070 - Revision : 2 - Type : SERVER-SAMBA
2018-01-03 Samba write andx command memory leak attempt
RuleID : 45069 - Revision : 2 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2791.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2789.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f0c18420e8.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3155-1.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2971-1.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3110.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-581be259ef.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2726-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2715-1.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-909.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2704-1.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1147.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1146.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2695-1.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1234.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1233.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2858.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2650-1.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote Samba server is affected by multiple vulnerabilities.
File : samba_4_6_8.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170921_samba_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2791.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2790.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2789.nasl - Type : ACT_GATHER_INFO
2017-09-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1110.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5a0a31c04e.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3983.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2789.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2790.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2791.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2789.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2790.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2791.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170921_samba4_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170921_samba_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3426-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-263-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-09-29 00:22:03
  • Multiple Updates
2018-07-28 09:21:19
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-23 00:22:38
  • First insertion