Lucene search

K
cve[email protected]CVE-2017-12163
HistoryJul 26, 2018 - 4:29 p.m.

CVE-2017-12163

2018-07-2616:29:00
CWE-200
web.nvd.nist.gov
269
cve-2017-12163
information leak
smb1 protocol
samba
security vulnerability
nvd

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

7 High

AI Score

Confidence

High

0.664 Medium

EPSS

Percentile

97.9%

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.

Affected configurations

Vulners
NVD
Node
sambasambaRange4.7
OR
sambasambaRange4.6.8
OR
sambasambaRange4.5.14
OR
sambasambaRange4.4.16
VendorProductVersionCPE
sambasamba*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
sambasamba*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
sambasamba*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
sambasamba*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Samba",
    "vendor": "Samba",
    "versions": [
      {
        "status": "affected",
        "version": "4.7"
      },
      {
        "status": "affected",
        "version": "4.6.8"
      },
      {
        "status": "affected",
        "version": "4.5.14"
      },
      {
        "status": "affected",
        "version": "4.4.16"
      }
    ]
  }
]

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

7 High

AI Score

Confidence

High

0.664 Medium

EPSS

Percentile

97.9%