A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
Published 2018-07-27 12:29:00
Updated 2019-10-09 23:22:23
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2017-12151

Top countries where our scanners detected CVE-2017-12151
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-12151 249,518
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-12151!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-12151

Probability of exploitation activity in the next 30 days: 0.22%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 60 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-12151

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST
7.4
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
2.2
5.2
NIST
7.4
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
2.2
5.2
Red Hat, Inc.

CWE ids for CVE-2017-12151

  • The product does not adequately verify the identity of actors at both ends of a communication channel, or does not adequately ensure the integrity of the channel, in a way that allows the channel to be accessed or influenced by an actor that is not an endpoint.
    Assigned by: secalert@redhat.com (Secondary)
  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-12151

Products affected by CVE-2017-12151

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!