U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-12151

Change History

Initial Analysis by NIST 10/02/2018 7:53:00 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:hp:cifs_server:b.04.05.11.00:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.16
     *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.5.0 up to (excluding) 4.5.14
     *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.6.0 up to (excluding) 4.6.8
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:P/I:P/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Added CWE

								
							
							
						
CWE-310
Changed Reference Type
http://www.securityfocus.com/bid/100917 No Types Assigned
http://www.securityfocus.com/bid/100917 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1039401 No Types Assigned
http://www.securitytracker.com/id/1039401 Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2017:2790 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2790 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2017:2858 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:2858 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12151 Issue Tracking, Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20170921-0001/ No Types Assigned
https://security.netapp.com/advisory/ntap-20170921-0001/ Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2017/dsa-3983 No Types Assigned
https://www.debian.org/security/2017/dsa-3983 Third Party Advisory
Changed Reference Type
https://www.samba.org/samba/security/CVE-2017-12151.html No Types Assigned
https://www.samba.org/samba/security/CVE-2017-12151.html Mitigation, Vendor Advisory