IBM Support

Security Bulletin: Open Source Samba as used in IBM QRadar SIEM is vulnerable to information exposure. (CVE-2017-12150, CVE-2017-12151, CVE-2017-12163)

Security Bulletin


Summary

Open Source Samba Vulnerabilities

Vulnerability Details

CVEID: CVE-2017-12163
DESCRIPTION:
 Samba could allow a remote authenticated attacker to obtain sensitive information, caused by a memory leak over SMB1. By sending specially crafted SMB1 data, an attacker could exploit this vulnerability to cause portions of server memory contents to be written to a file and obtain sensitive information.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132351 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-12151
DESCRIPTION:
 Samba could provide weaker than expected security, caused by the failure to properly sign and encrypt DFS redirects when the max protocol for the original connection is set as ''SMB3''. An attacker could exploit this vulnerability using man-in-the-middle techniques to read and alter confidential documents.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132350 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-12150
DESCRIPTION:
 Samba could allow a remote attacker to obtain sensitive information, caused by the failure to require SMB signing in SMB1/2/3 connections. An attacker could exploit this vulnerability using man-in-the-middle techniques to hijack client connections and obtain sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/132349 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

· 7.2.0 to 7.2.8 Patch 10

· 7.3.0 to 7.3.1 Patch 2

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

02 April, 2018: First Publish

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSBQAC","label":"IBM Security QRadar SIEM"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.3;7.2","Edition":"All Editions","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg22015237