Samba up to 4.4.15/4.5.12/4.6.7 DFS cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Samba up to 4.4.15/4.5.12/4.6.7 (File Transfer Software). This issue affects an unknown part of the component DFS. The manipulation with an unknown input leads to a cryptographic issues vulnerability. Using CWE to declare the problem leads to CWE-310. Impacted is confidentiality, integrity, and availability.

The bug was discovered 09/21/2017. The weakness was published 09/21/2017 by Stefan Metzmacher as confirmed advisory (Website). It is possible to read the advisory at samba.org. The identification of this vulnerability is CVE-2017-12151 since 08/01/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1600 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 103801 (openSUSE Security Update : samba (openSUSE-2017-1147)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236503 (Red Hat Update for samba (RHSA-2017:2790)).

Upgrading to version 4.4.16, 4.5.14 or 4.6.8 eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103801). Similar entries are available at 107074 and 107076.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.8
VulDB Meta Temp Score: 6.7

VulDB Base Score: 5.6
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.4
NVD Vector: 🔍

CNA Base Score: 7.4
CNA Vector (Red Hat, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
ATT&CK: T1600

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103801
Nessus Name: openSUSE Security Update : samba (openSUSE-2017-1147)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 53754
OpenVAS Name: Debian Security Advisory DSA 3983-1 (samba - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Samba 4.4.16/4.5.14/4.6.8

Timelineinfo

08/01/2017 🔍
09/20/2017 +50 days 🔍
09/21/2017 +1 days 🔍
09/21/2017 +0 days 🔍
09/21/2017 +0 days 🔍
09/25/2017 +4 days 🔍
10/11/2017 +16 days 🔍
10/12/2017 +1 days 🔍
07/27/2018 +287 days 🔍
12/30/2022 +1617 days 🔍

Sourcesinfo

Product: samba.org

Advisory: RHSA-2017:2790
Researcher: Stefan Metzmacher
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-12151 (🔍)
OVAL: 🔍

SecurityTracker: 1039401
SecurityFocus: 100917 - Samba CVE-2017-12151 Man in the Middle Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 09/25/2017 11:06
Updated: 12/30/2022 08:25
Changes: 09/25/2017 11:06 (80), 11/19/2019 10:27 (7), 01/14/2021 11:25 (3), 01/14/2021 11:30 (1), 12/30/2022 08:24 (3), 12/30/2022 08:25 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!