Vulnerability CVE-2017-12163


Published: 2018-07-26

Description:
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.8/10
4.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Samba -> Samba 
Redhat -> Gluster storage 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/100925
http://www.securitytracker.com/id/1039401
https://access.redhat.com/errata/RHSA-2017:2789
https://access.redhat.com/errata/RHSA-2017:2790
https://access.redhat.com/errata/RHSA-2017:2791
https://access.redhat.com/errata/RHSA-2017:2858
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
https://security.netapp.com/advisory/ntap-20170921-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
https://www.debian.org/security/2017/dsa-3983
https://www.samba.org/samba/security/CVE-2017-12163.html
https://www.synology.com/support/security/Synology_SA_17_57_Samba

Copyright 2024, cxsecurity.com

 

Back to Top