CVE-2017-9461

CVSS V2 Medium 6.8 CVSS V3 Medium 6.5
Description
smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.
Overview
  • CVE ID
  • CVE-2017-9461
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-06T21:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* 1 OR 4.4.9
cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:samba:samba:4.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:samba:samba:4.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:samba:samba:4.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310 Vendor Advisory
https://bugzilla.samba.org/show_bug.cgi?id=12572 Exploit Issue Tracking Patch Third Party Advisory VDB Entry
https://bugs.debian.org/864291 Exploit Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/99455 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2778 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2338 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1950 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:29:53 Added to TrackCVE
2022-12-02 17:29:33 2017-06-06T21:29Z 2017-06-06T21:29:00 CVE Published Date updated
2022-12-02 17:29:33 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 17:29:33 Analyzed Vulnerability Status updated