Search for vulnerabilities
Vulnerability details: VCID-ussc-jrw3-aaah
Vulnerability ID VCID-ussc-jrw3-aaah
Aliases CVE-2017-12163
Summary An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
Status Published
Exploitability 0.5
Weighted Severity 6.4
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12163.html
rhas Moderate https://access.redhat.com/errata/RHSA-2017:2789
rhas Moderate https://access.redhat.com/errata/RHSA-2017:2790
rhas Moderate https://access.redhat.com/errata/RHSA-2017:2791
rhas Moderate https://access.redhat.com/errata/RHSA-2017:2858
cvssv3 4.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12163.json
epss 0.03045 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19272 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.19806 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.41095 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.41095 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.41095 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.41095 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
epss 0.53567 https://api.first.org/data/v1/epss?cve=CVE-2017-12163
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1491206
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
cvssv2 4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.8 https://nvd.nist.gov/vuln/detail/CVE-2017-12163
cvssv3 7.1 https://nvd.nist.gov/vuln/detail/CVE-2017-12163
generic_textual Medium https://ubuntu.com/security/notices/USN-3426-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3426-2
generic_textual Medium https://www.samba.org/samba/security/CVE-2017-12163.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12163.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12163.json
https://api.first.org/data/v1/epss?cve=CVE-2017-12163
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us
https://security.netapp.com/advisory/ntap-20170921-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us
https://ubuntu.com/security/notices/USN-3426-1
https://ubuntu.com/security/notices/USN-3426-2
https://www.debian.org/security/2017/dsa-3983
https://www.samba.org/samba/security/CVE-2017-12163.html
https://www.synology.com/support/security/Synology_SA_17_57_Samba
http://www.securityfocus.com/bid/100925
http://www.securitytracker.com/id/1039401
1491206 https://bugzilla.redhat.com/show_bug.cgi?id=1491206
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-12163 https://nvd.nist.gov/vuln/detail/CVE-2017-12163
RHSA-2017:2789 https://access.redhat.com/errata/RHSA-2017:2789
RHSA-2017:2790 https://access.redhat.com/errata/RHSA-2017:2790
RHSA-2017:2791 https://access.redhat.com/errata/RHSA-2017:2791
RHSA-2017:2858 https://access.redhat.com/errata/RHSA-2017:2858
USN-3426-1 https://usn.ubuntu.com/3426-1/
USN-3426-2 https://usn.ubuntu.com/3426-2/
No exploits are available.
Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12163.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:A/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12163
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12163
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.77729
EPSS Score 0.03045
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.