Vulnerabilities > CVE-2017-12163 - Information Exposure vulnerability in multiple products

047910
CVSS 7.1 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
LOW
Availability impact
NONE
low complexity
samba
redhat
debian
CWE-200
nessus

Summary

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.

Vulnerable Configurations

Part Description Count
Application
Samba
388
Application
Redhat
1
OS
Redhat
8
OS
Debian
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-2789.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id119226
    published2018-11-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119226
    titleVirtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-2789)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119226);
      script_version("1.2");
      script_cvs_date("Date: 2019/04/05 23:25:09");
    
      script_cve_id(
        "CVE-2017-12150",
        "CVE-2017-12163",
        "CVE-2017-2619"
      );
    
      script_name(english:"Virtuozzo 6 : libsmbclient / libsmbclient-devel / samba / etc (VZLSA-2017-2789)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Virtuozzo host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "An update for samba is now available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) protocol and the related Common Internet File System (CIFS)
    protocol, which allow PC-compatible machines to share files, printers,
    and various information.
    
    Security Fix(es) :
    
    * A race condition was found in samba server. A malicious samba client
    could use this flaw to access files and directories in areas of the
    server file system not exported under the share definitions.
    (CVE-2017-2619)
    
    * It was found that samba did not enforce 'SMB signing' when certain
    configuration options were enabled. A remote attacker could launch a
    man-in-the-middle attack and retrieve information in plain-text.
    (CVE-2017-12150)
    
    * An information leak flaw was found in the way SMB1 protocol was
    implemented by Samba. A malicious client could use this flaw to dump
    server memory contents to a file on the samba share or to a shared
    printer, though the exact area of server memory cannot be controlled
    by the attacker. (CVE-2017-12163)
    
    Red Hat would like to thank the Samba project for reporting
    CVE-2017-2619 and CVE-2017-12150 and Yihan Lian and Zhibin Hu (Qihoo
    360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google)
    for reporting CVE-2017-12163. Upstream acknowledges Jann Horn (Google)
    as the original reporter of CVE-2017-2619; and Stefan Metzmacher
    (SerNet) as the original reporter of CVE-2017-12150.
    
    Note that Tenable Network Security has attempted to extract the
    preceding description block directly from the corresponding Red Hat
    security advisory. Virtuozzo provides no description for VZLSA
    advisories. Tenable has attempted to automatically clean and format
    it as much as possible without introducing additional issues.");
      # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2017-2789.json
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?12657de1");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2017:2789");
      script_set_attribute(attribute:"solution", value:
    "Update the affected libsmbclient / libsmbclient-devel / samba / etc package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-domainjoin-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-glusterfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-winbind-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:virtuozzo:virtuozzo:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:virtuozzo:virtuozzo:6");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Virtuozzo Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Virtuozzo/release", "Host/Virtuozzo/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/Virtuozzo/release");
    if (isnull(release) || "Virtuozzo" >!< release) audit(AUDIT_OS_NOT, "Virtuozzo");
    os_ver = pregmatch(pattern: "Virtuozzo Linux release ([0-9]+\.[0-9])(\D|$)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Virtuozzo");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Virtuozzo 6.x", "Virtuozzo " + os_ver);
    
    if (!get_kb_item("Host/Virtuozzo/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Virtuozzo", cpu);
    
    flag = 0;
    
    pkgs = ["libsmbclient-3.6.23-45.vl6",
            "libsmbclient-devel-3.6.23-45.vl6",
            "samba-3.6.23-45.vl6",
            "samba-client-3.6.23-45.vl6",
            "samba-common-3.6.23-45.vl6",
            "samba-doc-3.6.23-45.vl6",
            "samba-domainjoin-gui-3.6.23-45.vl6",
            "samba-glusterfs-3.6.23-45.vl6",
            "samba-swat-3.6.23-45.vl6",
            "samba-winbind-3.6.23-45.vl6",
            "samba-winbind-clients-3.6.23-45.vl6",
            "samba-winbind-devel-3.6.23-45.vl6",
            "samba-winbind-krb5-locator-3.6.23-45.vl6"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"Virtuozzo-6", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmbclient / libsmbclient-devel / samba / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2715-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103832
    published2017-10-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103832
    titleSUSE SLES11 Security Update : samba (SUSE-SU-2017:2715-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:2715-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103832);
      script_version("3.11");
      script_cvs_date("Date: 2019/09/11 11:22:16");
    
      script_cve_id("CVE-2017-12150", "CVE-2017-12163");
    
      script_name(english:"SUSE SLES11 Security Update : samba (SUSE-SU-2017:2715-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes several issues. These security issues were
    fixed :
    
      - CVE-2017-12163: Prevent client short SMB1 write from
        writing server memory to file, leaking information from
        the server to the client (bsc#1058624)
    
      - CVE-2017-12150: Always enforce smb signing when it is
        configured (bsc#1058622)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042419"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058622"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058624"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12150/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12163/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20172715-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c31f6c0c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-samba-13309=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-samba-13309=1
    
    SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch
    slessp3-samba-13309=1
    
    SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch
    sleposp3-samba-13309=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-samba-13309=1
    
    SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch
    dbgsp3-samba-13309=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ldapsmb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-krb-printing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"samba-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"samba-client-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libsmbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libtalloc2-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libtdb1-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libtevent0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libwbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"samba-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"samba-client-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"samba-winbind-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"ldapsmb-1.34b-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libldb1-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libsmbclient0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libtalloc2-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libtdb1-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libtevent0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libwbclient0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"samba-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"samba-client-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"samba-krb-printing-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"samba-winbind-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libsmbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libtalloc2-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libtdb1-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libtevent0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libwbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"samba-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"samba-client-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"samba-winbind-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libsmbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libtalloc2-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libtdb1-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libtevent0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libwbclient0-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"samba-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"samba-client-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"samba-winbind-32bit-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"ldapsmb-1.34b-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libldb1-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libsmbclient0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libtalloc2-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libtdb1-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libtevent0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libwbclient0-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"samba-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"samba-client-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"samba-krb-printing-3.6.3-94.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"samba-winbind-3.6.3-94.5.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2704-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103807
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103807
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2017:2704-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:2704-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103807);
      script_version("3.11");
      script_cvs_date("Date: 2019/09/11 11:22:16");
    
      script_cve_id("CVE-2017-12150", "CVE-2017-12151", "CVE-2017-12163");
    
      script_name(english:"SUSE SLES12 Security Update : samba (SUSE-SU-2017:2704-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes several issues. These security issues were
    fixed :
    
      - CVE-2017-12163: Prevent client short SMB1 write from
        writing server memory to file, leaking information from
        the server to the client (bsc#1058624).
    
      - CVE-2017-12150: Always enforce smb signing when it is
        configured (bsc#1058622).
    
      - CVE-2017-12151: Keep required encryption across SMB3 dfs
        redirects (bsc#1058565).
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042419"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058565"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058622"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1058624"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12150/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12151/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-12163/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20172704-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3edb53ed"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-2017-1678=1
    
    SUSE Linux Enterprise High Availability 12:zypper in -t patch
    SUSE-SLE-HA-12-2017-1678=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"ctdb-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"ctdb-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debugsource-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-passdb0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-32bit-4.2.4-18.44.2")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-32bit-4.2.4-18.44.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyMisc.
    NASL idSAMBA_4_6_8.NASL
    descriptionThe version of Samba running on the remote host is 4.4.x prior to 4.4.16, 4.5.x prior to 4.5.14, or 4.6.x prior to 4.6.8. It is, therefore, affected by the following vulnerabilities: - Signing requirements are not properly enforced for SMB v1, v2, and v3. This could allow a man-in-the-middle attacker to interfere with client connections. (CVE-2017-12150) - A flaw exists with the DFS redirect that causes encryption requirements to not be maintained. A man-in-the-middle attacker could read or alter the client connection. (CVE-2017-12151) - A flaw exists with SMB v1 due to improper range check for client write requests. An authenticated attacker could potentially access sensitive server information. (CVE-2017-12163) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id103535
    published2017-09-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103535
    titleSamba 4.4.x < 4.4.16 / 4.5.x < 4.5.14 / 4.6.x < 4.6.8 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3983.NASL
    descriptionMultiple security issues have been discoverd in Samba, a SMB/CIFS file, print, and login server for Unix : - CVE-2017-12150 Stefan Metzmacher discovered multiple code paths where SMB signing was not enforced. - CVE-2017-12151 Stefan Metzmacher discovered that tools using libsmbclient did not enforce encryption when following DFS redirects, which could allow a man-in-the-middle attacker to read or modify connections which were meant to be encrypted. - CVE-2017-12163 Yihan Lian and Zhibin Hu discovered that insufficient range checks in the processing of SMB1 write requests could result in disclosure of server memory.
    last seen2020-06-01
    modified2020-06-02
    plugin id103432
    published2017-09-25
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103432
    titleDebian DSA-3983-1 : samba - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170921_SAMBA4_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - It was found that samba did not enforce
    last seen2020-03-18
    modified2017-09-22
    plugin id103410
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103410
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170921)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3155-1.NASL
    descriptionThis update for samba fixes the following issues: Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-01
    modified2020-06-02
    plugin id104962
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104962
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:3155-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2789.NASL
    descriptionFrom Red Hat Security Advisory 2017:2789 : An update for samba is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103489
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103489
    titleOracle Linux 6 : samba (ELSA-2017-2789)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-2791.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id119227
    published2018-11-27
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119227
    titleVirtuozzo 6 : samba4 / samba4-client / samba4-common / samba4-dc / etc (VZLSA-2017-2791)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3110.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was discovered that the RHSA-2017:2858 erratum for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6 did not include the documented security fixes for issues CVE-2017-12150, CVE-2017-12151, and CVE-2017-12163. This update correctly applies fixes for those issues. (CVE-2017-15085, CVE-2017-15086, CVE-2017-15087) Descriptions of the original security issues : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id104455
    published2017-11-08
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104455
    titleRHEL 6 : Storage Server (RHSA-2017:3110)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2791.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103387
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103387
    titleCentOS 6 : samba4 (CESA-2017:2791)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1147.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565) The following non-security issue was fixed : - Fix GUID string format on GetPrinter info request. (bsc#1050707) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2017-10-12
    plugin id103801
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103801
    titleopenSUSE Security Update : samba (openSUSE-2017-1147)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1408.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A null pointer dereference flaw was found in Samba RPC external printer service. An attacker could use this flaw to cause the printer spooler service to crash.(CVE-2018-1050) - A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. (CVE-2018-10858) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.(CVE-2017-14746) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.(CVE-2017-15275) - It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id124911
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124911
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : samba (EulerOS-SA-2019-1408)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2858.NASL
    descriptionAn update for samba is now available for Red Hat Gluster Storage 3.3 for RHEL 6 and Red Hat Gluster Storage 3.3 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103685
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103685
    titleRHEL 6 / 7 : Storage Server (RHSA-2017:2858)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2650-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103690
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103690
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2650-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-909.NASL
    descriptionServer memory information leak over SMB1 : An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) SMB2 connections don
    last seen2020-06-01
    modified2020-06-02
    plugin id103822
    published2017-10-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103822
    titleAmazon Linux AMI : samba (ALAS-2017-909)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2971-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104529
    published2017-11-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104529
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2971-1)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0115_SAMBA4.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has samba4 packages installed that are affected by multiple vulnerabilities: - An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) - It was found that samba did not enforce SMB signing when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150) - A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. (CVE-2017-15275) - A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127355
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127355
    titleNewStart CGSL MAIN 4.05 : samba4 Multiple Vulnerabilities (NS-SA-2019-0115)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170921_SAMBA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was found that samba did not enforce
    last seen2020-03-18
    modified2017-09-22
    plugin id103411
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103411
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20170921)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1233.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that samba did not enforce
    last seen2020-05-06
    modified2017-10-10
    plugin id103735
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103735
    titleEulerOS 2.0 SP1 : samba (EulerOS-SA-2017-1233)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1146.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). These non-security issues were fixed : - Fixed error where short name length was read as 2 bytes, should be 1 (bsc#1042419) - Fixed GUID string format on GetPrinter to prevent published printers from disappearing 7 (bsc#1050707). - Halt endless forest trust scan to prevent winbind from running out of memory (bsc#1044084). This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-10-12
    plugin id103800
    published2017-10-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103800
    titleopenSUSE Security Update : samba (openSUSE-2017-1146)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1110.NASL
    descriptionCVE-2017-12150 Stefan Metzmacher discovered multiple code paths where SMB signing was not enforced. CVE-2017-12163 Yihan Lian and Zhibin Hu discovered that insufficient range checks in the processing of SMB1 write requests could result in disclosure of server memory. For Debian 7
    last seen2020-03-17
    modified2017-09-26
    plugin id103460
    published2017-09-26
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103460
    titleDebian DLA-1110-1 : samba security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2791.NASL
    descriptionFrom Red Hat Security Advisory 2017:2791 : An update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103491
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103491
    titleOracle Linux 6 : samba4 (ELSA-2017-2791)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0113_SAMBA.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has samba packages installed that are affected by multiple vulnerabilities: - A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) - An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163) - It was found that samba did not enforce SMB signing when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127352
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127352
    titleNewStart CGSL MAIN 4.05 : samba Multiple Vulnerabilities (NS-SA-2019-0113)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2017-263-01.NASL
    descriptionNew samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103361
    published2017-09-21
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103361
    titleSlackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-263-01)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3426-1.NASL
    descriptionStefan Metzmacher discovered that Samba incorrectly enforced SMB signing in certain situations. A remote attacker could use this issue to perform a man in the middle attack. (CVE-2017-12150) Stefan Metzmacher discovered that Samba incorrectly handled encryption across DFS redirects. A remote attacker could use this issue to perform a man in the middle attack. (CVE-2017-12151) Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when SMB1 is being used. A remote attacker could possibly use this issue to obtain server memory contents. (CVE-2017-12163). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103416
    published2017-09-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103416
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 : samba vulnerabilities (USN-3426-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2790.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103407
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103407
    titleRHEL 7 : samba (RHSA-2017:2790)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2695-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103770
    published2017-10-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103770
    titleSUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2017:2695-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2790.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103386
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103386
    titleCentOS 7 : samba (CESA-2017:2790)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-F0C18420E8.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-01-15
    plugin id105999
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105999
    titleFedora 27 : 2:samba (2017-f0c18420e8)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170921_SAMBA_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) - It was found that samba did not enforce
    last seen2020-03-18
    modified2017-09-27
    plugin id103501
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103501
    titleScientific Linux Security Update : samba on SL6.x i386/x86_64 (20170921)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1234.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that samba did not enforce
    last seen2020-05-06
    modified2017-10-10
    plugin id103736
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103736
    titleEulerOS 2.0 SP2 : samba (EulerOS-SA-2017-1234)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2789.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103406
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103406
    titleRHEL 6 : samba (RHSA-2017:2789)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1316.NASL
    descriptionThis update for samba fixes the following issues : Security issues fixed : - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don
    last seen2020-06-05
    modified2017-12-14
    plugin id105218
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105218
    titleopenSUSE Security Update : samba (openSUSE-2017-1316)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2789.NASL
    descriptionAn update for samba is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619) * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103385
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103385
    titleCentOS 6 : samba (CESA-2017:2789)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-5A0A31C04E.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-09-25
    plugin id103434
    published2017-09-25
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103434
    titleFedora 26 : 2:samba (2017-5a0a31c04e)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2791.NASL
    descriptionAn update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103408
    published2017-09-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103408
    titleRHEL 6 : samba4 (RHSA-2017:2791)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2726-1.NASL
    descriptionThis update for samba fixes several issues. These security issues were fixed : - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103854
    published2017-10-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103854
    titleSUSE SLES12 Security Update : samba (SUSE-SU-2017:2726-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2790.NASL
    descriptionFrom Red Hat Security Advisory 2017:2790 : An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es) : * It was found that samba did not enforce
    last seen2020-06-01
    modified2020-06-02
    plugin id103490
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103490
    titleOracle Linux 7 : samba (ELSA-2017-2790)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-581BE259EF.NASL
    descriptionSecurity fix for CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-10-18
    plugin id103893
    published2017-10-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103893
    titleFedora 25 : 2:samba (2017-581be259ef)

Redhat

advisories
  • bugzilla
    id1491206
    titleCVE-2017-12163 Samba: Server memory information leak over SMB1
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsamba-dc is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790001
          • commentsamba-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258002
        • AND
          • commentsamba-dc-libs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790003
          • commentsamba-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258036
        • AND
          • commentsamba-test is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790005
          • commentsamba-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258044
        • AND
          • commentlibwbclient-devel is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790007
          • commentlibwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258048
        • AND
          • commentsamba-vfs-glusterfs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790009
          • commentsamba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258042
        • AND
          • commentsamba-python is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790011
          • commentsamba-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258026
        • AND
          • commentsamba is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790013
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790015
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-test-libs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790017
          • commentsamba-test-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258040
        • AND
          • commentsamba-devel is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790019
          • commentsamba-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258038
        • AND
          • commentlibsmbclient-devel is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790021
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-pidl is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790023
          • commentsamba-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258032
        • AND
          • commentsamba-krb5-printing is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790025
          • commentsamba-krb5-printing is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171265018
        • AND
          • commentsamba-common is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790027
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-winbind is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790029
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentlibsmbclient is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790031
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentlibwbclient is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790033
          • commentlibwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258016
        • AND
          • commentsamba-client-libs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790035
          • commentsamba-client-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258028
        • AND
          • commentsamba-common-tools is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790037
          • commentsamba-common-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258030
        • AND
          • commentsamba-libs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790039
          • commentsamba-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258008
        • AND
          • commentsamba-winbind-clients is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790041
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-client is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790043
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-winbind-modules is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790045
          • commentsamba-winbind-modules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258024
        • AND
          • commentsamba-common-libs is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790047
          • commentsamba-common-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258020
        • AND
          • commentctdb-tests is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790049
          • commentctdb-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258054
        • AND
          • commentctdb is earlier than 0:4.6.2-11.el7_4
            ovaloval:com.redhat.rhsa:tst:20172790051
          • commentctdb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258050
    rhsa
    idRHSA-2017:2790
    released2017-09-21
    severityModerate
    titleRHSA-2017:2790: samba security update (Moderate)
  • bugzilla
    id1491206
    titleCVE-2017-12163 Samba: Server memory information leak over SMB1
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791001
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4-test is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791003
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791005
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-pidl is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791007
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4 is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791009
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
        • AND
          • commentsamba4-winbind is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791011
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4-dc is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791013
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-client is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791015
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4-python is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791017
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791019
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-common is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791021
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
        • AND
          • commentsamba4-devel is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791023
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
        • AND
          • commentsamba4-libs is earlier than 0:4.2.10-11.el6_9
            ovaloval:com.redhat.rhsa:tst:20172791025
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
    rhsa
    idRHSA-2017:2791
    released2017-09-21
    severityModerate
    titleRHSA-2017:2791: samba4 security update (Moderate)
  • rhsa
    idRHSA-2017:2789
  • rhsa
    idRHSA-2017:2858
rpms
  • libsmbclient-0:3.6.23-45.el6_9
  • libsmbclient-devel-0:3.6.23-45.el6_9
  • samba-0:3.6.23-45.el6_9
  • samba-client-0:3.6.23-45.el6_9
  • samba-common-0:3.6.23-45.el6_9
  • samba-debuginfo-0:3.6.23-45.el6_9
  • samba-doc-0:3.6.23-45.el6_9
  • samba-domainjoin-gui-0:3.6.23-45.el6_9
  • samba-glusterfs-0:3.6.23-45.el6_9
  • samba-swat-0:3.6.23-45.el6_9
  • samba-winbind-0:3.6.23-45.el6_9
  • samba-winbind-clients-0:3.6.23-45.el6_9
  • samba-winbind-devel-0:3.6.23-45.el6_9
  • samba-winbind-krb5-locator-0:3.6.23-45.el6_9
  • ctdb-0:4.6.2-11.el7_4
  • ctdb-tests-0:4.6.2-11.el7_4
  • libsmbclient-0:4.6.2-11.el7_4
  • libsmbclient-devel-0:4.6.2-11.el7_4
  • libwbclient-0:4.6.2-11.el7_4
  • libwbclient-devel-0:4.6.2-11.el7_4
  • samba-0:4.6.2-11.el7_4
  • samba-client-0:4.6.2-11.el7_4
  • samba-client-libs-0:4.6.2-11.el7_4
  • samba-common-0:4.6.2-11.el7_4
  • samba-common-libs-0:4.6.2-11.el7_4
  • samba-common-tools-0:4.6.2-11.el7_4
  • samba-dc-0:4.6.2-11.el7_4
  • samba-dc-libs-0:4.6.2-11.el7_4
  • samba-debuginfo-0:4.6.2-11.el7_4
  • samba-devel-0:4.6.2-11.el7_4
  • samba-krb5-printing-0:4.6.2-11.el7_4
  • samba-libs-0:4.6.2-11.el7_4
  • samba-pidl-0:4.6.2-11.el7_4
  • samba-python-0:4.6.2-11.el7_4
  • samba-test-0:4.6.2-11.el7_4
  • samba-test-libs-0:4.6.2-11.el7_4
  • samba-vfs-glusterfs-0:4.6.2-11.el7_4
  • samba-winbind-0:4.6.2-11.el7_4
  • samba-winbind-clients-0:4.6.2-11.el7_4
  • samba-winbind-krb5-locator-0:4.6.2-11.el7_4
  • samba-winbind-modules-0:4.6.2-11.el7_4
  • samba4-0:4.2.10-11.el6_9
  • samba4-client-0:4.2.10-11.el6_9
  • samba4-common-0:4.2.10-11.el6_9
  • samba4-dc-0:4.2.10-11.el6_9
  • samba4-dc-libs-0:4.2.10-11.el6_9
  • samba4-debuginfo-0:4.2.10-11.el6_9
  • samba4-devel-0:4.2.10-11.el6_9
  • samba4-libs-0:4.2.10-11.el6_9
  • samba4-pidl-0:4.2.10-11.el6_9
  • samba4-python-0:4.2.10-11.el6_9
  • samba4-test-0:4.2.10-11.el6_9
  • samba4-winbind-0:4.2.10-11.el6_9
  • samba4-winbind-clients-0:4.2.10-11.el6_9
  • samba4-winbind-krb5-locator-0:4.2.10-11.el6_9
  • ctdb-0:4.6.3-6.el6rhs
  • ctdb-0:4.6.3-6.el7rhgs
  • ctdb-tests-0:4.6.3-6.el6rhs
  • ctdb-tests-0:4.6.3-6.el7rhgs
  • libsmbclient-0:4.6.3-6.el6rhs
  • libsmbclient-0:4.6.3-6.el7rhgs
  • libsmbclient-devel-0:4.6.3-6.el6rhs
  • libsmbclient-devel-0:4.6.3-6.el7rhgs
  • libwbclient-0:4.6.3-6.el6rhs
  • libwbclient-0:4.6.3-6.el7rhgs
  • libwbclient-devel-0:4.6.3-6.el6rhs
  • libwbclient-devel-0:4.6.3-6.el7rhgs
  • samba-0:4.6.3-6.el6rhs
  • samba-0:4.6.3-6.el7rhgs
  • samba-client-0:4.6.3-6.el6rhs
  • samba-client-0:4.6.3-6.el7rhgs
  • samba-client-libs-0:4.6.3-6.el6rhs
  • samba-client-libs-0:4.6.3-6.el7rhgs
  • samba-common-0:4.6.3-6.el6rhs
  • samba-common-0:4.6.3-6.el7rhgs
  • samba-common-libs-0:4.6.3-6.el6rhs
  • samba-common-libs-0:4.6.3-6.el7rhgs
  • samba-common-tools-0:4.6.3-6.el6rhs
  • samba-common-tools-0:4.6.3-6.el7rhgs
  • samba-dc-0:4.6.3-6.el6rhs
  • samba-dc-0:4.6.3-6.el7rhgs
  • samba-dc-libs-0:4.6.3-6.el6rhs
  • samba-dc-libs-0:4.6.3-6.el7rhgs
  • samba-debuginfo-0:4.6.3-6.el6rhs
  • samba-debuginfo-0:4.6.3-6.el7rhgs
  • samba-devel-0:4.6.3-6.el6rhs
  • samba-devel-0:4.6.3-6.el7rhgs
  • samba-krb5-printing-0:4.6.3-6.el6rhs
  • samba-krb5-printing-0:4.6.3-6.el7rhgs
  • samba-libs-0:4.6.3-6.el6rhs
  • samba-libs-0:4.6.3-6.el7rhgs
  • samba-pidl-0:4.6.3-6.el6rhs
  • samba-pidl-0:4.6.3-6.el7rhgs
  • samba-python-0:4.6.3-6.el6rhs
  • samba-python-0:4.6.3-6.el7rhgs
  • samba-test-0:4.6.3-6.el6rhs
  • samba-test-0:4.6.3-6.el7rhgs
  • samba-test-libs-0:4.6.3-6.el6rhs
  • samba-test-libs-0:4.6.3-6.el7rhgs
  • samba-vfs-glusterfs-0:4.6.3-6.el6rhs
  • samba-vfs-glusterfs-0:4.6.3-6.el7rhgs
  • samba-winbind-0:4.6.3-6.el6rhs
  • samba-winbind-0:4.6.3-6.el7rhgs
  • samba-winbind-clients-0:4.6.3-6.el6rhs
  • samba-winbind-clients-0:4.6.3-6.el7rhgs
  • samba-winbind-krb5-locator-0:4.6.3-6.el6rhs
  • samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs
  • samba-winbind-modules-0:4.6.3-6.el6rhs
  • samba-winbind-modules-0:4.6.3-6.el7rhgs