VDB-109786 · CVE-2017-14746 · BID 101907

Samba up to 4.0.x/4.5.14/4.6.10/4.7.2 SMB1 use after free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability has been found in Samba up to 4.0.x/4.5.14/4.6.10/4.7.2 (File Transfer Software) and classified as critical. This vulnerability affects an unknown code block of the component SMB1. The manipulation with an unknown input leads to a use after free vulnerability. The CWE definition for the vulnerability is CWE-416. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request.

The bug was discovered 11/21/2017. The weakness was released 11/21/2017 by Yihan Lian and Zhibin Hu with Qihoo 360 GearTeam as CVE-2017-14746.html as confirmed advisory (Website). The advisory is available at samba.org. The public release was coordinated with the vendor. This vulnerability was named CVE-2017-14746 since 09/26/2017. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 104843 (RHEL 6 : samba4 (RHSA-2017:3278)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 170506 (SUSE Enterprise Linux Security Update for samba (SUSE-SU-2017:3155-1)).

Upgrading to version 4.5.15, 4.6.11 or 4.7.3 eliminates this vulnerability. It is possible to mitigate the problem by applying the configuration setting server min protocol = SMB2. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104843). Entry connected to this vulnerability is available at 109787.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Use after free
CWE: CWE-416 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104843
Nessus Name: RHEL 6 : samba4 (RHSA-2017:3278)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 68989
OpenVAS Name: Debian Security Advisory DSA 4043-1 (samba - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Samba 4.5.15/4.6.11/4.7.3
Config: server min protocol = SMB2

Timelineinfo

09/26/2017 🔍
11/21/2017 +56 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/22/2017 +1 days 🔍
11/27/2017 +5 days 🔍
11/29/2017 +2 days 🔍
12/09/2019 +740 days 🔍

Sourcesinfo

Product: samba.org

Advisory: CVE-2017-14746.html
Researcher: Yihan Lian, Zhibin Hu
Organization: Qihoo 360 GearTeam
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2017-14746 (🔍)
OVAL: 🔍

SecurityTracker: 1039856
SecurityFocus: 101907 - Samba CVE-2017-14746 Arbitrary Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 11/22/2017 09:22
Updated: 12/09/2019 12:02
Changes: 11/22/2017 09:22 (85), 12/09/2019 12:02 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!