An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.
Published 2018-07-26 16:29:00
Updated 2023-02-12 23:27:27
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2017-12163

Top countries where our scanners detected CVE-2017-12163
Top open port discovered on systems with this issue 445
IPs affected by CVE-2017-12163 143,712
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-12163!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-12163

Probability of exploitation activity in the next 30 days: 65.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-12163

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.8
MEDIUM AV:A/AC:L/Au:N/C:P/I:P/A:N
6.5
4.9
NIST
7.1
HIGH CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
2.8
4.2
NIST
4.1
MEDIUM CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
1.5
2.5
Red Hat, Inc.

CWE ids for CVE-2017-12163

References for CVE-2017-12163

Products affected by CVE-2017-12163

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!