You are here
Home > Preporuke > Ranjivost programskog paketa CIFS Server (Samba)

Ranjivost programskog paketa CIFS Server (Samba)

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: U
  • Kategorije: HPQ

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbux03759en_us

SUPPORT COMMUNICATION – SECURITY BULLETIN

Document ID: hpesbux03759en_us
Version: 1

HPESBUX03759 rev.1 – HP-UX CIFS Sever using Samba, Multiple Remote
Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-06-09
Last Updated: 2017-06-09

Potential Security Impact: Remote: Authentication Bypass, Code Execution,
Unauthorized Access

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified in HPE HP-UX CIFS
server using Samba. The vulnerabilities can be exploited remotely to allow
authentication bypass, code execution, and unauthorized access.

References:

– CVE-2017-7494 – Samba, remote code execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

– HP-UX Common Internet File System (CIFS), Client/Server Software HPE CIFS
SERVER B.04.05.03.00 and all versions of HPE CIFS SERVER A.03.02.xx

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-7494
8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following mitigation:

* Add the below parameter to the [global] section of smb.conf file and
restart smbd. This prevents clients from accessing any named pipe endpoints.

nt pipe support = no

**Note:** This can disable some expected functionality for Windows clients.

HISTORY
Version:1 (rev.1) – 9 June 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer’s patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
“as is” without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQEcBAEBCAAGBQJZOtOHAAoJELXhAxt7SZai2kYIAIq5f+yi5ZDesQLzJ7L/btL6
G4f42v5ucL9E2SIoUp3kZ5zGxg5XupjBHYVS8e2toWIC9ha758zyFWwQUxY+0DTn
KCd9+GztfySDnXVluTDd+or90ikVImEYcQBtrsB1TwhF14GIVOkVupyaGeGeQR3/
DL33h3r04ELLxswKTPc76esasvOcPgV25oEUhgqK3k74qGknEXPakjBSAhl+MGKl
HSpc5cjJYg4RJ3/UeZ9A72Z16lj3ipTWAJtma2VaPYcjRYwS9PTHiXqZV2ZLwo9Y
yN1w3u+tVzYHebbEj8q1IfS3u50wOFJLSrpy54AdpTw9T58e/ALmIx7svDQ6Q+s=
=hhpe
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-06-0069-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa tor

Otkriven je sigurnosni nedostatak u programskom paketu tor za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close