U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2017-12163 Detail

Description

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/100925 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1039401 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2017:2789 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2790 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2791 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2858 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163 Issue Tracking  Mitigation  Third Party Advisory 
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us Third Party Advisory 
https://security.netapp.com/advisory/ntap-20170921-0001/ Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us Third Party Advisory 
https://www.debian.org/security/2017/dsa-3983 Third Party Advisory 
https://www.samba.org/samba/security/CVE-2017-12163.html Patch  Vendor Advisory 
https://www.synology.com/support/security/Synology_SA_17_57_Samba Mitigation  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-12163
NVD Published Date:
07/26/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.