Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9461

Publication date 6 June 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.

Read the notes from the security team

Status

Package Ubuntu Release Status
samba 17.10 artful
Not affected
17.04 zesty
Not affected
16.10 yakkety
Fixed 2:4.4.5+dfsg-2ubuntu5.7
16.04 LTS xenial
Fixed 2:4.3.11+dfsg-0ubuntu0.16.04.8
14.04 LTS trusty
Fixed 2:4.3.11+dfsg-0ubuntu0.14.04.9

Notes


leosilva

precise/esm hasn't the code affect.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
samba

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references