Lucene search

K
amazonAmazonALAS-2017-933
HistoryDec 20, 2017 - 6:53 p.m.

Important: samba

2017-12-2018:53:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.916 High

EPSS

Percentile

98.9%

Issue Overview:

Use-after-free in processing SMB1 requests
A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746)

Server heap-memory disclosure
A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. (CVE-2017-15275)

Affected Packages:

samba

Issue Correction:
Run yum update samba to update your system.

New Packages:

i686:  
    ctdb-tests-4.6.2-12.37.amzn1.i686  
    samba-devel-4.6.2-12.37.amzn1.i686  
    samba-test-libs-4.6.2-12.37.amzn1.i686  
    samba-4.6.2-12.37.amzn1.i686  
    samba-client-4.6.2-12.37.amzn1.i686  
    samba-winbind-modules-4.6.2-12.37.amzn1.i686  
    samba-debuginfo-4.6.2-12.37.amzn1.i686  
    samba-client-libs-4.6.2-12.37.amzn1.i686  
    ctdb-4.6.2-12.37.amzn1.i686  
    samba-common-tools-4.6.2-12.37.amzn1.i686  
    samba-libs-4.6.2-12.37.amzn1.i686  
    samba-winbind-4.6.2-12.37.amzn1.i686  
    samba-common-libs-4.6.2-12.37.amzn1.i686  
    libsmbclient-devel-4.6.2-12.37.amzn1.i686  
    samba-krb5-printing-4.6.2-12.37.amzn1.i686  
    samba-python-4.6.2-12.37.amzn1.i686  
    libsmbclient-4.6.2-12.37.amzn1.i686  
    samba-test-4.6.2-12.37.amzn1.i686  
    samba-winbind-krb5-locator-4.6.2-12.37.amzn1.i686  
    libwbclient-devel-4.6.2-12.37.amzn1.i686  
    samba-winbind-clients-4.6.2-12.37.amzn1.i686  
    libwbclient-4.6.2-12.37.amzn1.i686  
  
noarch:  
    samba-common-4.6.2-12.37.amzn1.noarch  
    samba-pidl-4.6.2-12.37.amzn1.noarch  
  
src:  
    samba-4.6.2-12.37.amzn1.src  
  
x86_64:  
    libwbclient-4.6.2-12.37.amzn1.x86_64  
    samba-winbind-modules-4.6.2-12.37.amzn1.x86_64  
    samba-krb5-printing-4.6.2-12.37.amzn1.x86_64  
    samba-devel-4.6.2-12.37.amzn1.x86_64  
    ctdb-4.6.2-12.37.amzn1.x86_64  
    samba-test-libs-4.6.2-12.37.amzn1.x86_64  
    samba-client-4.6.2-12.37.amzn1.x86_64  
    samba-debuginfo-4.6.2-12.37.amzn1.x86_64  
    samba-libs-4.6.2-12.37.amzn1.x86_64  
    samba-common-tools-4.6.2-12.37.amzn1.x86_64  
    samba-winbind-4.6.2-12.37.amzn1.x86_64  
    samba-python-4.6.2-12.37.amzn1.x86_64  
    samba-winbind-krb5-locator-4.6.2-12.37.amzn1.x86_64  
    samba-common-libs-4.6.2-12.37.amzn1.x86_64  
    ctdb-tests-4.6.2-12.37.amzn1.x86_64  
    libsmbclient-4.6.2-12.37.amzn1.x86_64  
    libwbclient-devel-4.6.2-12.37.amzn1.x86_64  
    libsmbclient-devel-4.6.2-12.37.amzn1.x86_64  
    samba-client-libs-4.6.2-12.37.amzn1.x86_64  
    samba-test-4.6.2-12.37.amzn1.x86_64  
    samba-4.6.2-12.37.amzn1.x86_64  
    samba-winbind-clients-4.6.2-12.37.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-14746, CVE-2017-15275

Mitre: CVE-2017-14746, CVE-2017-15275

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.916 High

EPSS

Percentile

98.9%