ID CVE-2017-15275
Summary Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc5:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc5:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.0:rc6:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.0:rc6:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.6.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:4.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:4.5.14:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-08-2022 - 20:43)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1512465
    title CVE-2017-15275 samba: Server heap-memory disclosure
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment ctdb is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260001
          • comment ctdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258002
        • AND
          • comment ctdb-tests is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260003
          • comment ctdb-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258006
        • AND
          • comment libsmbclient is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260005
          • comment libsmbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258008
        • AND
          • comment libsmbclient-devel is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260007
          • comment libsmbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258010
        • AND
          • comment libwbclient is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260009
          • comment libwbclient is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258012
        • AND
          • comment libwbclient-devel is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260011
          • comment libwbclient-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258014
        • AND
          • comment samba is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260013
          • comment samba is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258016
        • AND
          • comment samba-client is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260015
          • comment samba-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258018
        • AND
          • comment samba-client-libs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260017
          • comment samba-client-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258020
        • AND
          • comment samba-common is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260019
          • comment samba-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258022
        • AND
          • comment samba-common-libs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260021
          • comment samba-common-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258024
        • AND
          • comment samba-common-tools is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260023
          • comment samba-common-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258026
        • AND
          • comment samba-dc is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260025
          • comment samba-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258028
        • AND
          • comment samba-dc-libs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260027
          • comment samba-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258030
        • AND
          • comment samba-devel is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260029
          • comment samba-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258032
        • AND
          • comment samba-krb5-printing is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260031
          • comment samba-krb5-printing is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171265032
        • AND
          • comment samba-libs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260033
          • comment samba-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258034
        • AND
          • comment samba-pidl is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260035
          • comment samba-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258036
        • AND
          • comment samba-python is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260037
          • comment samba-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258038
        • AND
          • comment samba-test is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260039
          • comment samba-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258040
        • AND
          • comment samba-test-libs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260041
          • comment samba-test-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258044
        • AND
          • comment samba-vfs-glusterfs is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260043
          • comment samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258046
        • AND
          • comment samba-winbind is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260045
          • comment samba-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258048
        • AND
          • comment samba-winbind-clients is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260047
          • comment samba-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258050
        • AND
          • comment samba-winbind-krb5-locator is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260049
          • comment samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258052
        • AND
          • comment samba-winbind-modules is earlier than 0:4.6.2-12.el7_4
            oval oval:com.redhat.rhsa:tst:20173260051
          • comment samba-winbind-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152258054
    rhsa
    id RHSA-2017:3260
    released 2017-11-27
    severity Important
    title RHSA-2017:3260: samba security update (Important)
  • bugzilla
    id 1512465
    title CVE-2017-15275 samba: Server heap-memory disclosure
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment samba4 is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278001
          • comment samba4 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506002
        • AND
          • comment samba4-client is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278003
          • comment samba4-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506004
        • AND
          • comment samba4-common is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278005
          • comment samba4-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506006
        • AND
          • comment samba4-dc is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278007
          • comment samba4-dc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506008
        • AND
          • comment samba4-dc-libs is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278009
          • comment samba4-dc-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506010
        • AND
          • comment samba4-devel is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278011
          • comment samba4-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506012
        • AND
          • comment samba4-libs is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278013
          • comment samba4-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506014
        • AND
          • comment samba4-pidl is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278015
          • comment samba4-pidl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506016
        • AND
          • comment samba4-python is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278017
          • comment samba4-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506018
        • AND
          • comment samba4-test is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278019
          • comment samba4-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506022
        • AND
          • comment samba4-winbind is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278021
          • comment samba4-winbind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506024
        • AND
          • comment samba4-winbind-clients is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278023
          • comment samba4-winbind-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506026
        • AND
          • comment samba4-winbind-krb5-locator is earlier than 0:4.2.10-12.el6_9
            oval oval:com.redhat.rhsa:tst:20173278025
          • comment samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130506028
    rhsa
    id RHSA-2017:3278
    released 2017-11-29
    severity Important
    title RHSA-2017:3278: samba4 security update (Important)
  • rhsa
    id RHSA-2017:3261
rpms
  • ctdb-0:4.6.2-12.el7_4
  • ctdb-tests-0:4.6.2-12.el7_4
  • libsmbclient-0:4.6.2-12.el7_4
  • libsmbclient-devel-0:4.6.2-12.el7_4
  • libwbclient-0:4.6.2-12.el7_4
  • libwbclient-devel-0:4.6.2-12.el7_4
  • samba-0:4.6.2-12.el7_4
  • samba-client-0:4.6.2-12.el7_4
  • samba-client-libs-0:4.6.2-12.el7_4
  • samba-common-0:4.6.2-12.el7_4
  • samba-common-libs-0:4.6.2-12.el7_4
  • samba-common-tools-0:4.6.2-12.el7_4
  • samba-dc-0:4.6.2-12.el7_4
  • samba-dc-libs-0:4.6.2-12.el7_4
  • samba-debuginfo-0:4.6.2-12.el7_4
  • samba-devel-0:4.6.2-12.el7_4
  • samba-krb5-printing-0:4.6.2-12.el7_4
  • samba-libs-0:4.6.2-12.el7_4
  • samba-pidl-0:4.6.2-12.el7_4
  • samba-python-0:4.6.2-12.el7_4
  • samba-test-0:4.6.2-12.el7_4
  • samba-test-libs-0:4.6.2-12.el7_4
  • samba-vfs-glusterfs-0:4.6.2-12.el7_4
  • samba-winbind-0:4.6.2-12.el7_4
  • samba-winbind-clients-0:4.6.2-12.el7_4
  • samba-winbind-krb5-locator-0:4.6.2-12.el7_4
  • samba-winbind-modules-0:4.6.2-12.el7_4
  • ctdb-0:4.6.3-9.el6rhs
  • ctdb-0:4.6.3-9.el7rhgs
  • ctdb-tests-0:4.6.3-9.el6rhs
  • ctdb-tests-0:4.6.3-9.el7rhgs
  • libsmbclient-0:4.6.3-9.el6rhs
  • libsmbclient-0:4.6.3-9.el7rhgs
  • libsmbclient-devel-0:4.6.3-9.el6rhs
  • libsmbclient-devel-0:4.6.3-9.el7rhgs
  • libwbclient-0:4.6.3-9.el6rhs
  • libwbclient-0:4.6.3-9.el7rhgs
  • libwbclient-devel-0:4.6.3-9.el6rhs
  • libwbclient-devel-0:4.6.3-9.el7rhgs
  • samba-0:4.6.3-9.el6rhs
  • samba-0:4.6.3-9.el7rhgs
  • samba-client-0:4.6.3-9.el6rhs
  • samba-client-0:4.6.3-9.el7rhgs
  • samba-client-libs-0:4.6.3-9.el6rhs
  • samba-client-libs-0:4.6.3-9.el7rhgs
  • samba-common-0:4.6.3-9.el6rhs
  • samba-common-0:4.6.3-9.el7rhgs
  • samba-common-libs-0:4.6.3-9.el6rhs
  • samba-common-libs-0:4.6.3-9.el7rhgs
  • samba-common-tools-0:4.6.3-9.el6rhs
  • samba-common-tools-0:4.6.3-9.el7rhgs
  • samba-dc-0:4.6.3-9.el6rhs
  • samba-dc-0:4.6.3-9.el7rhgs
  • samba-dc-libs-0:4.6.3-9.el6rhs
  • samba-dc-libs-0:4.6.3-9.el7rhgs
  • samba-debuginfo-0:4.6.3-9.el6rhs
  • samba-debuginfo-0:4.6.3-9.el7rhgs
  • samba-devel-0:4.6.3-9.el6rhs
  • samba-devel-0:4.6.3-9.el7rhgs
  • samba-krb5-printing-0:4.6.3-9.el6rhs
  • samba-krb5-printing-0:4.6.3-9.el7rhgs
  • samba-libs-0:4.6.3-9.el6rhs
  • samba-libs-0:4.6.3-9.el7rhgs
  • samba-pidl-0:4.6.3-9.el6rhs
  • samba-pidl-0:4.6.3-9.el7rhgs
  • samba-python-0:4.6.3-9.el6rhs
  • samba-python-0:4.6.3-9.el7rhgs
  • samba-test-0:4.6.3-9.el6rhs
  • samba-test-0:4.6.3-9.el7rhgs
  • samba-test-libs-0:4.6.3-9.el6rhs
  • samba-test-libs-0:4.6.3-9.el7rhgs
  • samba-vfs-glusterfs-0:4.6.3-9.el6rhs
  • samba-vfs-glusterfs-0:4.6.3-9.el7rhgs
  • samba-winbind-0:4.6.3-9.el6rhs
  • samba-winbind-0:4.6.3-9.el7rhgs
  • samba-winbind-clients-0:4.6.3-9.el6rhs
  • samba-winbind-clients-0:4.6.3-9.el7rhgs
  • samba-winbind-krb5-locator-0:4.6.3-9.el6rhs
  • samba-winbind-krb5-locator-0:4.6.3-9.el7rhgs
  • samba-winbind-modules-0:4.6.3-9.el6rhs
  • samba-winbind-modules-0:4.6.3-9.el7rhgs
  • samba4-0:4.2.10-12.el6_9
  • samba4-client-0:4.2.10-12.el6_9
  • samba4-common-0:4.2.10-12.el6_9
  • samba4-dc-0:4.2.10-12.el6_9
  • samba4-dc-libs-0:4.2.10-12.el6_9
  • samba4-debuginfo-0:4.2.10-12.el6_9
  • samba4-devel-0:4.2.10-12.el6_9
  • samba4-libs-0:4.2.10-12.el6_9
  • samba4-pidl-0:4.2.10-12.el6_9
  • samba4-python-0:4.2.10-12.el6_9
  • samba4-test-0:4.2.10-12.el6_9
  • samba4-winbind-0:4.2.10-12.el6_9
  • samba4-winbind-clients-0:4.2.10-12.el6_9
  • samba4-winbind-krb5-locator-0:4.2.10-12.el6_9
refmap via4
bid 101908
confirm
debian DSA-4043
gentoo GLSA-201805-07
mlist [debian-lts-announce] 20171121 [SECURITY] [DLA 1183-1] samba security update
sectrack 1039855
ubuntu
  • USN-3486-1
  • USN-3486-2
Last major update 29-08-2022 - 20:43
Published 27-11-2017 - 22:29
Last modified 29-08-2022 - 20:43
Back to Top