6.5
MEDIUM
CVE-2017-9461
Samba SMBd Dangling Symlink DoS
Description

smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.

INFO

Published Date :

June 6, 2017, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-9461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9461.

URL Resource
http://www.securityfocus.com/bid/99455 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1950 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2338 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2778 Third Party Advisory
https://bugs.debian.org/864291 Exploit Issue Tracking Patch Third Party Advisory
https://bugzilla.samba.org/show_bug.cgi?id=12572 Exploit Issue Tracking Patch Third Party Advisory VDB Entry
https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=10c3e3923022485c720f322ca4f0aca5d7501310
https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9461 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.samba.org/?p=samba.git%3Ba=commit%3Bh=10c3e3923022485c720f322ca4f0aca5d7501310 [No types assigned]
    Removed Reference MITRE https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-835
  • Modified Analysis by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C) (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2338 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2338 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2778 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2778 Third Party Advisory
    Changed Reference Type https://bugs.debian.org/864291 Exploit, Patch, Third Party Advisory https://bugs.debian.org/864291 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1950 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1950 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99455 No Types Assigned http://www.securityfocus.com/bid/99455 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2338 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1950 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2778 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99455 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310 No Types Assigned https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310 Vendor Advisory
    Changed Reference Type https://bugs.debian.org/864291 No Types Assigned https://bugs.debian.org/864291 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=12572 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=12572 Exploit, Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:4.4.9:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.5.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2017

    Action Type Old Value New Value
    Changed Description smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerablity (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks. smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9461 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9461 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.53 }} -0.22%

score

0.77271

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability