Vulnerability Details : CVE-2017-12163
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
Vulnerability category: Information leak
Products affected by CVE-2017-12163
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-12163
Top countries where our scanners detected CVE-2017-12163
Top open port discovered on systems with this issue
445
IPs affected by CVE-2017-12163 214,301
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-12163!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-12163
41.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-12163
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.8
|
MEDIUM | AV:A/AC:L/Au:N/C:P/I:P/A:N |
6.5
|
4.9
|
NIST | |
7.1
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N |
2.8
|
4.2
|
NIST | |
4.1
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N |
1.5
|
2.5
|
Red Hat, Inc. |
CWE ids for CVE-2017-12163
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by:
- nvd@nist.gov (Secondary)
- secalert@redhat.com (Primary)
References for CVE-2017-12163
-
https://access.redhat.com/errata/RHSA-2017:2791
RHSA-2017:2791 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2858
RHSA-2017:2858 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/100925
Samba CVE-2017-12163 Arbitrary File Write VulnerabilityThird Party Advisory;VDB Entry
-
https://www.debian.org/security/2017/dsa-3983
Debian -- Security Information -- DSA-3983-1 sambaThird Party Advisory
-
http://www.securitytracker.com/id/1039401
Samba Multiple Flaws Let Remote Users Hijack Connections and Remote Authenticated Users Obtain Potentially Sensitive Information - SecurityTrackerThird Party Advisory;VDB Entry
-
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
HPESBNS03775 rev.1 - HPE NonStop Samba, Remote Disclosure of Information, Authentication Bypass, Unauthorized Elevation of PrivilegeThird Party Advisory
-
https://www.samba.org/samba/security/CVE-2017-12163.html
Samba - Security Announcement ArchivePatch;Vendor Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
HPESBUX03817 rev.2 - HP-UX CIFS Server, Local and Remote VulnerabilitiesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2790
RHSA-2017:2790 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2789
RHSA-2017:2789 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20170921-0001/
September 2017 Samba Vulnerabilities in NetApp StorageGRID Products | NetApp Product SecurityThird Party Advisory
-
https://www.synology.com/support/security/Synology_SA_17_57_Samba
Synology Inc.Mitigation;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
1491206 – (CVE-2017-12163) CVE-2017-12163 Samba: Server memory information leak over SMB1Mitigation;Issue Tracking;Third Party Advisory
Jump to