Vulnerabilities > CVE-2017-12151 - Cryptographic Issues vulnerability in multiple products

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE

Summary

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.

Vulnerable Configurations

Part Description Count
Application
Samba
370
Application
Hp
1
OS
Debian
2
OS
Redhat
6

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2704-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103807
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103807
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2017:2704-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:2704-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103807);
      script_version("3.11");
      script_cvs_date("Date: 2019/09/11 11:22:16");
    
      script_cve_id("CVE-2017-12150", "CVE-2017-12151", "CVE-2017-12163");
    
      script_name(english:"SUSE SLES12 Security Update : samba (SUSE-SU-2017:2704-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes several issues. These security issues were
    fixed :
    
      - CVE-2017-12163: Prevent client short SMB1 write from
        writing server memory to file, leaking information from
        the server to the client (bsc#1058624).
    
      - CVE-2017-12150: Always enforce smb signing when it is
        configured (bsc#1058622).
    
      - CVE-2017-12151: Keep required encryption across SMB3 dfs
        redirects (bsc#1058565).
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042419"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058565"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058622"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058624"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12150/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12151/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12163/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20172704-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3edb53ed"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-2017-1678=1
    
    SUSE Linux Enterprise High Availability 12:zypper in -t patch
    SUSE-SLE-HA-12-2017-1678=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"ctdb-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"ctdb-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debugsource-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyMisc.
    NASL idSAMBA_4_6_8.NASL
    descriptionThe version of Samba running on the remote host is 4.4.x prior to 4.4.16, 4.5.x prior to 4.5.14, or 4.6.x prior to 4.6.8. It is, therefore, affected by the following vulnerabilities: - Signing requirements are not properly enforced for SMB v1, v2, and v3. This could allow a man-in-the-middle attacker to interfere with client connections. (CVE-2017-12150) - A flaw exists with the DFS redirect that causes encryption requirements to not be maintained. A man-in-the-middle attacker could read or alter the client connection. (CVE-2017-12151) - A flaw exists with SMB v1 due to improper range check for client write requests. An authenticated attacker could potentially access sensitive server information. (CVE-2017-12163) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id103535
    published2017-09-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103535
    titleSamba 4.4.x < 4.4.16 / 4.5.x < 4.5.14 / 4.6.x < 4.6.8 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3983.NASL
    descriptionMultiple security issues have been discoverd in Samba, a SMB/CIFS file, print, and login server for Unix : - CVE-2017-12150 Stefan Metzmacher discovered multiple code paths where SMB signing was not enforced. - CVE-2017-12151 Stefan Metzmacher discovered that tools using libsmbclient did not enforce encryption when following DFS redirects, which could allow a man-in-the-middle attacker to read or modify connections which were meant to be encrypted. - CVE-2017-12163 Yihan Lian and Zhibin Hu discovered that insufficient range checks in the processing of SMB1 write requests could result in disclosure of server memory.
    last seen2020-06-01
    modified2020-06-02
    plugin id103432
    published2017-09-25
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103432
    titleDebian DSA-3983-1 : samba - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3155-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-01
    modified2020-06-02
    plugin id104962
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104962
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:3155-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3110.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was discovered that the RHSA-2017:2858 erratum for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6 did not include the documented security fixes for issues CVE-2017-12150, CVE-2017-12151, and CVE-2017-12163. This update correctly applies fixes for those issues. (CVE-2017-15085, CVE-2017-15086, CVE-2017-15087) Descriptions of the original security issues : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id104455
    published2017-11-08
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104455
    titleRHEL 6 : Storage Server (RHSA-2017:3110)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1147.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565) The following non-security issue was fixed : - Fix GUID string format on GetPrinter info request. (bsc#1050707) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2017-10-12
    plugin id103801
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103801
    titleopenSUSE Security Update : samba (openSUSE-2017-1147)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1408.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A null pointer dereference flaw was found in Samba RPC external printer service. An attacker could use this flaw to cause the printer spooler service to crash.(CVE-2018-1050) - A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. (CVE-2018-10858) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.(CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) - It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id124911
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124911
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : samba (EulerOS-SA-2019-1408)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2858.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.3 for RHEL 6 and Red Hat Gluster Storage 3.3 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103685
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103685
    titleRHEL 6 / 7 : Storage Server (RHSA-2017:2858)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2650-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103690
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103690
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2650-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-909.NASL
    descriptionServer memory information leak over SMB1 : An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) SMB2 connections don
    last seen2020-06-01
    modified2020-06-02
    plugin id103822
    published2017-10-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103822
    titleAmazon Linux AMI : samba (ALAS-2017-909)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2971-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104529
    published2017-11-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104529
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2971-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170921_SAMBA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was found that samba did not enforce
    last seen2020-03-18
    modified2017-09-22
    plugin id103411
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103411
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20170921)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1233.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that samba did not enforce
    last seen2020-05-06
    modified2017-10-10
    plugin id103735
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103735
    titleEulerOS 2.0 SP1 : samba (EulerOS-SA-2017-1233)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1146.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). These non-security issues were fixed : - Fixed error where short name length was read as 2 bytes, should be 1 (bsc#1042419) - Fixed GUID string format on GetPrinter to prevent published printers from disappearing 7 (bsc#1050707). - Halt endless forest trust scan to prevent winbind from running out of memory (bsc#1044084). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-10-12
    plugin id103800
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103800
    titleopenSUSE Security Update : samba (openSUSE-2017-1146)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2017-263-01.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103361
    published2017-09-21
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103361
    titleSlackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-263-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3426-1.NASL
    descriptionStefan Metzmacher discovered that Samba incorrectly enforced SMB signing in certain situations. A remote attacker could use this issue to perform a man in the middle attack. (CVE-2017-12150) Stefan Metzmacher discovered that Samba incorrectly handled encryption across DFS redirects. A remote attacker could use this issue to perform a man in the middle attack. (CVE-2017-12151) Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when SMB1 is being used. A remote attacker could possibly use this issue to obtain server memory contents. (CVE-2017-12163). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103416
    published2017-09-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103416
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 : samba vulnerabilities (USN-3426-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2790.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103407
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103407
    titleRHEL 7 : samba (RHSA-2017:2790)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2695-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103770
    published2017-10-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103770
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2695-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2790.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103386
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103386
    titleCentOS 7 : samba (CESA-2017:2790)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-F0C18420E8.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-01-15
    plugin id105999
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105999
    titleFedora 27 : 2:samba (2017-f0c18420e8)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1234.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that samba did not enforce
    last seen2020-05-06
    modified2017-10-10
    plugin id103736
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103736
    titleEulerOS 2.0 SP2 : samba (EulerOS-SA-2017-1234)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1316.NASL
    descriptionThis update for samba fixes the following issues : Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-05
    modified2017-12-14
    plugin id105218
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105218
    titleopenSUSE Security Update : samba (openSUSE-2017-1316)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-5A0A31C04E.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-09-25
    plugin id103434
    published2017-09-25
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103434
    titleFedora 26 : 2:samba (2017-5a0a31c04e)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2726-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103854
    published2017-10-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103854
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2017:2726-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2790.NASL
    descriptionFrom Red Hat Security Advisory 2017:2790 : An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103490
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103490
    titleOracle Linux 7 : samba (ELSA-2017-2790)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-581BE259EF.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-10-18
    plugin id103893
    published2017-10-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103893
    titleFedora 25 : 2:samba (2017-581be259ef)

Redhat

advisories
  • rhsa
    idRHSA-2017:2790
  • rhsa
    idRHSA-2017:2858
rpms
  • ctdb-0:4.6.2-11.el7_4
  • ctdb-tests-0:4.6.2-11.el7_4
  • libsmbclient-0:4.6.2-11.el7_4
  • libsmbclient-devel-0:4.6.2-11.el7_4
  • libwbclient-0:4.6.2-11.el7_4
  • libwbclient-devel-0:4.6.2-11.el7_4
  • samba-0:4.6.2-11.el7_4
  • samba-client-0:4.6.2-11.el7_4
  • samba-client-libs-0:4.6.2-11.el7_4
  • samba-common-0:4.6.2-11.el7_4
  • samba-common-libs-0:4.6.2-11.el7_4
  • samba-common-tools-0:4.6.2-11.el7_4
  • samba-dc-0:4.6.2-11.el7_4
  • samba-dc-libs-0:4.6.2-11.el7_4
  • samba-debuginfo-0:4.6.2-11.el7_4
  • samba-devel-0:4.6.2-11.el7_4
  • samba-krb5-printing-0:4.6.2-11.el7_4
  • samba-libs-0:4.6.2-11.el7_4
  • samba-pidl-0:4.6.2-11.el7_4
  • samba-python-0:4.6.2-11.el7_4
  • samba-test-0:4.6.2-11.el7_4
  • samba-test-libs-0:4.6.2-11.el7_4
  • samba-vfs-glusterfs-0:4.6.2-11.el7_4
  • samba-winbind-0:4.6.2-11.el7_4
  • samba-winbind-clients-0:4.6.2-11.el7_4
  • samba-winbind-krb5-locator-0:4.6.2-11.el7_4
  • samba-winbind-modules-0:4.6.2-11.el7_4
  • ctdb-0:4.6.3-6.el6rhs
  • ctdb-0:4.6.3-6.el7rhgs
  • ctdb-tests-0:4.6.3-6.el6rhs
  • ctdb-tests-0:4.6.3-6.el7rhgs
  • libsmbclient-0:4.6.3-6.el6rhs
  • libsmbclient-0:4.6.3-6.el7rhgs
  • libsmbclient-devel-0:4.6.3-6.el6rhs
  • libsmbclient-devel-0:4.6.3-6.el7rhgs
  • libwbclient-0:4.6.3-6.el6rhs
  • libwbclient-0:4.6.3-6.el7rhgs
  • libwbclient-devel-0:4.6.3-6.el6rhs
  • libwbclient-devel-0:4.6.3-6.el7rhgs
  • samba-0:4.6.3-6.el6rhs
  • samba-0:4.6.3-6.el7rhgs
  • samba-client-0:4.6.3-6.el6rhs
  • samba-client-0:4.6.3-6.el7rhgs
  • samba-client-libs-0:4.6.3-6.el6rhs
  • samba-client-libs-0:4.6.3-6.el7rhgs
  • samba-common-0:4.6.3-6.el6rhs
  • samba-common-0:4.6.3-6.el7rhgs
  • samba-common-libs-0:4.6.3-6.el6rhs
  • samba-common-libs-0:4.6.3-6.el7rhgs
  • samba-common-tools-0:4.6.3-6.el6rhs
  • samba-common-tools-0:4.6.3-6.el7rhgs
  • samba-dc-0:4.6.3-6.el6rhs
  • samba-dc-0:4.6.3-6.el7rhgs
  • samba-dc-libs-0:4.6.3-6.el6rhs
  • samba-dc-libs-0:4.6.3-6.el7rhgs
  • samba-debuginfo-0:4.6.3-6.el6rhs
  • samba-debuginfo-0:4.6.3-6.el7rhgs
  • samba-devel-0:4.6.3-6.el6rhs
  • samba-devel-0:4.6.3-6.el7rhgs
  • samba-krb5-printing-0:4.6.3-6.el6rhs
  • samba-krb5-printing-0:4.6.3-6.el7rhgs
  • samba-libs-0:4.6.3-6.el6rhs
  • samba-libs-0:4.6.3-6.el7rhgs
  • samba-pidl-0:4.6.3-6.el6rhs
  • samba-pidl-0:4.6.3-6.el7rhgs
  • samba-python-0:4.6.3-6.el6rhs
  • samba-python-0:4.6.3-6.el7rhgs
  • samba-test-0:4.6.3-6.el6rhs
  • samba-test-0:4.6.3-6.el7rhgs
  • samba-test-libs-0:4.6.3-6.el6rhs
  • samba-test-libs-0:4.6.3-6.el7rhgs
  • samba-vfs-glusterfs-0:4.6.3-6.el6rhs
  • samba-vfs-glusterfs-0:4.6.3-6.el7rhgs
  • samba-winbind-0:4.6.3-6.el6rhs
  • samba-winbind-0:4.6.3-6.el7rhgs
  • samba-winbind-clients-0:4.6.3-6.el6rhs
  • samba-winbind-clients-0:4.6.3-6.el7rhgs
  • samba-winbind-krb5-locator-0:4.6.3-6.el6rhs
  • samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs
  • samba-winbind-modules-0:4.6.3-6.el6rhs
  • samba-winbind-modules-0:4.6.3-6.el7rhgs