Lucene search

K
ibmIBM79C779BD9CE16C0C207D462EB03F61921620E1762A3F63DE8623E8C448A68B7F
HistoryJun 16, 2018 - 10:06 p.m.

Security Bulletin: Open Source Samba as used in IBM QRadar SIEM is vulnerable to information exposure. (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)

2018-06-1622:06:16
www.ibm.com
11

0.629 Medium

EPSS

Percentile

97.9%

Summary

Open Source Samba Vulnerabilities

Vulnerability Details

CVEID: CVE-2017-12163**
DESCRIPTION:** Samba could allow a remote authenticated attacker to obtain sensitive information, caused by a memory leak over SMB1. By sending specially crafted SMB1 data, an attacker could exploit this vulnerability to cause portions of server memory contents to be written to a file and obtain sensitive information.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/132351&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-12151**
DESCRIPTION:** Samba could provide weaker than expected security, caused by the failure to properly sign and encrypt DFS redirects when the max protocol for the original connection is set as โ€˜โ€˜SMB3โ€™โ€™. An attacker could exploit this vulnerability using man-in-the-middle techniques to read and alter confidential documents.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/132350&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-12150**
DESCRIPTION:** Samba could allow a remote attacker to obtain sensitive information, caused by the failure to require SMB signing in SMB1/2/3 connections. An attacker could exploit this vulnerability using man-in-the-middle techniques to hijack client connections and obtain sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/132349&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

ยท 7.2.0 to 7.2.8 Patch 10

ยท 7.3.0 to 7.3.1 Patch 2

Remediation/Fixes

ยท QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 11

ยท QRadar/QRM/QVM/QRIF/QNI 7.3.1 Patch 3

Workarounds and Mitigations

None