Samba 4.4.x < 4.4.16 / 4.5.x < 4.5.14 / 4.6.x < 4.6.8 Multiple Vulnerabilities

high Nessus Plugin ID 103535

Synopsis

The remote Samba server is affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 4.4.x prior to 4.4.16, 4.5.x prior to 4.5.14, or 4.6.x prior to 4.6.8. It is, therefore, affected by the following vulnerabilities:

- Signing requirements are not properly enforced for SMB v1, v2, and v3. This could allow a man-in-the-middle attacker to interfere with client connections. (CVE-2017-12150)

- A flaw exists with the DFS redirect that causes encryption requirements to not be maintained. A man-in-the-middle attacker could read or alter the client connection. (CVE-2017-12151)

- A flaw exists with SMB v1 due to improper range check for client write requests. An authenticated attacker could potentially access sensitive server information. (CVE-2017-12163)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.4.16 / 4.5.14 / 4.6.8 or later.

See Also

https://www.samba.org/samba/security/CVE-2017-12150.html

https://www.samba.org/samba/security/CVE-2017-12151.html

https://www.samba.org/samba/security/CVE-2017-12163.html

https://www.samba.org/samba/history/samba-4.4.16.html

https://www.samba.org/samba/history/samba-4.5.14.html

https://www.samba.org/samba/history/samba-4.6.8.html

Plugin Details

Severity: High

ID: 103535

File Name: samba_4_6_8.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 9/28/2017

Updated: 11/12/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2017-12151

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2017

Vulnerability Publication Date: 9/20/2017

Reference Information

CVE: CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

BID: 100917, 100918, 100925