Vulnerability CVE-2017-12150


Published: 2018-07-26

Description:
It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Samba -> Samba 
Redhat -> Gluster storage 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/100918
http://www.securitytracker.com/id/1039401
https://access.redhat.com/errata/RHSA-2017:2789
https://access.redhat.com/errata/RHSA-2017:2790
https://access.redhat.com/errata/RHSA-2017:2791
https://access.redhat.com/errata/RHSA-2017:2858
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
https://security.netapp.com/advisory/ntap-20170921-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
https://www.debian.org/security/2017/dsa-3983
https://www.samba.org/samba/security/CVE-2017-12150.html

Copyright 2024, cxsecurity.com

 

Back to Top