exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2017-12151

Status Candidate

Overview

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.

Related Files

Red Hat Security Advisory 2017-2858-01
Posted Oct 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2858-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | e1751858f2654a30e58a89f135fc7f0a4a103cd6fbfb2d44571d6962a18d585f
Debian Security Advisory 3983-1
Posted Sep 22, 2017
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3983-1 - Multiple security issues have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory
systems | linux, unix, debian
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | d20e3978bfa76603621405671436ff72e2de88512d266516e792372b832b4216
Red Hat Security Advisory 2017-2790-01
Posted Sep 21, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2790-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix: It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | 6fdc918f44a544b6b95ca2d43f660a74ab6f5bafc9df5d9b96e58d4d2091ea74
Ubuntu Security Notice USN-3426-1
Posted Sep 21, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3426-1 - Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in certain situations. A remote attacker could use this issue to perform a man in the middle attack. Stefan Metzmacher discovered that Samba incorrectly handled encryption across DFS redirects. A remote attacker could use this issue to perform a man in the middle attack. Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory when SMB1 is being used. A remote attacker could possibly use this issue to obtain server memory contents. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2017-12150, CVE-2017-12151, CVE-2017-12163
SHA-256 | fa491e751279b5ea9e1da0bb1115ba5f62388c95fddad08cf232e729f712f242
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close