7.4
HIGH
CVE-2017-12151
Apache Samba SMB3 DFS Encryption Weakness
Description

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.

INFO

Published Date :

July 27, 2018, 12:29 p.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-12151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Debian debian_linux
1 Samba samba
1 Hp cifs_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12151.

URL Resource
http://www.securityfocus.com/bid/100917 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039401 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2790 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2858 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20170921-0001/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us Third Party Advisory
https://www.debian.org/security/2017/dsa-3983 Third Party Advisory
https://www.samba.org/samba/security/CVE-2017-12151.html Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CWE Red Hat, Inc. CWE-300
  • Initial Analysis by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securitytracker.com/id/1039401 No Types Assigned http://www.securitytracker.com/id/1039401 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2858 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2858 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3983 No Types Assigned https://www.debian.org/security/2017/dsa-3983 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20170921-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20170921-0001/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2790 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2790 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100917 No Types Assigned http://www.securityfocus.com/bid/100917 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.samba.org/samba/security/CVE-2017-12151.html No Types Assigned https://www.samba.org/samba/security/CVE-2017-12151.html Mitigation, Vendor Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.16 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.14 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.6.0 up to (excluding) 4.6.8
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:cifs_server:b.04.05.11.00:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Removed Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3983 [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbux03817en_us [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20170921-0001/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2858 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2790 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039401 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100917 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.06%

score

0.59638

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability