VDB-109787 · CVE-2017-15275 · BID 101908

Samba up to 4.5.14/4.6.10/4.7.2 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability was found in Samba up to 4.5.14/4.6.10/4.7.2 (File Transfer Software) and classified as problematic. This issue affects some unknown processing. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality. The summary by CVE is:

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.

The bug was discovered 11/21/2017. The weakness was disclosed 11/21/2017 by Volker Lendecke (ERNE) with The Samba Team as CVE-2017-15275.html as confirmed advisory (Website). It is possible to read the advisory at samba.org. The public release has been coordinated in cooperation with the project team. The identification of this vulnerability is CVE-2017-15275 since 10/11/2017. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The advisory points out:

All versions of Samba from 3.6.0 onwards are vulnerable to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared. There is no known vulnerability associated with this error, but uncleared heap memory may contain previously used data that may help an attacker compromise the server via other methods. Uncleared heap memory may potentially contain password hashes or other high-value data.

The vulnerability scanner Nessus provides a plugin with the ID 104843 (RHEL 6 : samba4 (RHSA-2017:3278)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196977 (Ubuntu Security Notification for Samba Vulnerabilities (USN-3486-1)).

Upgrading to version 4.7.3, 4.6.11 or 4.5.15 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104843). The entry 109786 is pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104843
Nessus Name: RHEL 6 : samba4 (RHSA-2017:3278)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 68989
OpenVAS Name: Debian Security Advisory DSA 4043-1 (samba - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Samba 4.7.3/4.6.11/4.5.15

Timelineinfo

10/11/2017 🔍
11/21/2017 +41 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/21/2017 +0 days 🔍
11/22/2017 +1 days 🔍
11/27/2017 +5 days 🔍
11/29/2017 +2 days 🔍
12/09/2019 +740 days 🔍

Sourcesinfo

Product: samba.org

Advisory: CVE-2017-15275.html
Researcher: Volker Lendecke (ERNE)
Organization: The Samba Team
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2017-15275 (🔍)
OVAL: 🔍

SecurityTracker: 1039855
SecurityFocus: 101908 - Samba CVE-2017-15275 Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 11/22/2017 09:34
Updated: 12/09/2019 11:55
Changes: 11/22/2017 09:34 (83), 12/09/2019 11:55 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!