#VU9372 Use-after-free in Samba


Published: 2017-11-21

Vulnerability identifier: #VU9372

Vulnerability risk: Medium

CVSSv3.1: 8.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14746

CWE-ID: CWE-416

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-free error when processing SMB1 requests. A remote attacker can send a specially crafted SMB1 request to vulnerable server, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable SMB server.

Mitigation
Update to version 4.5.15, 4.6.11 or 4.7.3.

Vulnerable software versions

Samba: 4.7.0 - 4.7.2, 4.6.0 - 4.6.10, 4.5.0 - 4.5.14, 4.4.0 - 4.4.15, 4.3.0 - 4.3.13, 4.2.0 - 4.2.14, 4.1.0 - 4.1.23, 4.0.0 - 4.0.26


External links
http://www.samba.org/samba/security/CVE-2017-14746.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability