Lucene search

K
archlinuxArchLinuxASA-201712-1
HistoryDec 02, 2017 - 12:00 a.m.

[ASA-201712-1] samba: multiple issues

2017-12-0200:00:00
security.archlinux.org
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.916 High

EPSS

Percentile

98.9%

Arch Linux Security Advisory ASA-201712-1

Severity: High
Date : 2017-12-02
CVE-ID : CVE-2017-14746 CVE-2017-15275
Package : samba
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-535

Summary

The package samba before version 4.7.3-1 is vulnerable to multiple
issues including arbitrary code execution and information disclosure.

Resolution

Upgrade to 4.7.3-1.

pacman -Syu “samba>=4.7.3-1”

The problems have been fixed upstream in version 4.7.3.

Workaround

It is possible to work around CVE-2017-14746 by disabling the SMB1
protocol in the [global] section in smb.conf:

server min protocol = SMB2

Description

  • CVE-2017-14746 (arbitrary code execution)

A use-after-free flaw was found in the way samba servers handled
certain SMB1 requests. An unauthenticated attacker could send
specially-crafted SMB1 requests to cause the server to crash or execute
arbitrary code.

  • CVE-2017-15275 (information disclosure)

A memory disclosure flaw was found in samba. An attacker could retrieve
parts of server memory, which could contain potentially sensitive data,
by sending specially-crafted requests to the samba server.

Impact

A remote attacker is able to disclose sensitive information and execute
arbitrary code on the affected host.

References

https://www.samba.org/samba/security/CVE-2017-14746.html
https://www.samba.org/samba/security/CVE-2017-15275.html
https://security.archlinux.org/CVE-2017-14746
https://security.archlinux.org/CVE-2017-15275

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanysamba< 4.7.3-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.916 High

EPSS

Percentile

98.9%