[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12163Date: (C)2018-07-31   (M)2023-12-22


An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 4.8
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-100925
SECTRACK-1039401
DSA-3983
RHSA-2017:2789
RHSA-2017:2790
RHSA-2017:2791
RHSA-2017:2858
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
https://security.netapp.com/advisory/ntap-20170921-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
https://www.samba.org/samba/security/CVE-2017-12163.html
https://www.synology.com/support/security/Synology_SA_17_57_Samba

CWE    1
CWE-200
OVAL    29
oval:org.secpod.oval:def:89044968
oval:org.secpod.oval:def:89044748
oval:org.secpod.oval:def:89044557
oval:org.secpod.oval:def:89044558
...

© SecPod Technologies