Lucene search

K
amazonAmazonALAS-2017-909
HistoryOct 12, 2017 - 7:37 p.m.

Medium: samba

2017-10-1219:37:00
alas.aws.amazon.com
10

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.651 Medium

EPSS

Percentile

97.9%

Issue Overview:

Server memory information leak over SMB1:
An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163)

SMB2 connections don’t keep encryption across DFS redirects
A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack. (CVE-2017-12151)

Some code path don’t enforce smb signing, when they should
It was found that samba did not enforce “SMB signing” when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150)

Affected Packages:

samba

Issue Correction:
Run yum update samba to update your system.

New Packages:

i686:  
    samba-libs-4.6.2-11.36.amzn1.i686  
    samba-test-libs-4.6.2-11.36.amzn1.i686  
    samba-client-libs-4.6.2-11.36.amzn1.i686  
    libsmbclient-devel-4.6.2-11.36.amzn1.i686  
    ctdb-4.6.2-11.36.amzn1.i686  
    samba-winbind-krb5-locator-4.6.2-11.36.amzn1.i686  
    samba-test-4.6.2-11.36.amzn1.i686  
    samba-winbind-clients-4.6.2-11.36.amzn1.i686  
    samba-common-tools-4.6.2-11.36.amzn1.i686  
    ctdb-tests-4.6.2-11.36.amzn1.i686  
    samba-4.6.2-11.36.amzn1.i686  
    libsmbclient-4.6.2-11.36.amzn1.i686  
    samba-common-libs-4.6.2-11.36.amzn1.i686  
    samba-winbind-4.6.2-11.36.amzn1.i686  
    libwbclient-devel-4.6.2-11.36.amzn1.i686  
    libwbclient-4.6.2-11.36.amzn1.i686  
    samba-python-4.6.2-11.36.amzn1.i686  
    samba-debuginfo-4.6.2-11.36.amzn1.i686  
    samba-client-4.6.2-11.36.amzn1.i686  
    samba-devel-4.6.2-11.36.amzn1.i686  
    samba-krb5-printing-4.6.2-11.36.amzn1.i686  
    samba-winbind-modules-4.6.2-11.36.amzn1.i686  
  
noarch:  
    samba-pidl-4.6.2-11.36.amzn1.noarch  
    samba-common-4.6.2-11.36.amzn1.noarch  
  
src:  
    samba-4.6.2-11.36.amzn1.src  
  
x86_64:  
    ctdb-tests-4.6.2-11.36.amzn1.x86_64  
    libsmbclient-devel-4.6.2-11.36.amzn1.x86_64  
    samba-devel-4.6.2-11.36.amzn1.x86_64  
    samba-test-4.6.2-11.36.amzn1.x86_64  
    samba-common-tools-4.6.2-11.36.amzn1.x86_64  
    samba-debuginfo-4.6.2-11.36.amzn1.x86_64  
    samba-test-libs-4.6.2-11.36.amzn1.x86_64  
    ctdb-4.6.2-11.36.amzn1.x86_64  
    samba-client-libs-4.6.2-11.36.amzn1.x86_64  
    libsmbclient-4.6.2-11.36.amzn1.x86_64  
    samba-client-4.6.2-11.36.amzn1.x86_64  
    libwbclient-4.6.2-11.36.amzn1.x86_64  
    samba-winbind-4.6.2-11.36.amzn1.x86_64  
    libwbclient-devel-4.6.2-11.36.amzn1.x86_64  
    samba-libs-4.6.2-11.36.amzn1.x86_64  
    samba-winbind-krb5-locator-4.6.2-11.36.amzn1.x86_64  
    samba-krb5-printing-4.6.2-11.36.amzn1.x86_64  
    samba-python-4.6.2-11.36.amzn1.x86_64  
    samba-common-libs-4.6.2-11.36.amzn1.x86_64  
    samba-4.6.2-11.36.amzn1.x86_64  
    samba-winbind-clients-4.6.2-11.36.amzn1.x86_64  
    samba-winbind-modules-4.6.2-11.36.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

Mitre: CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.651 Medium

EPSS

Percentile

97.9%