CVE-2017-15275

Related Vulnerabilities: CVE-2017-15275  

A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.

A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server.

Find out more about CVE-2017-15275 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 4.3
CVSS3 Base Metrics CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Adjacent Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Gluster 3.3 Samba on RHEL-7 (samba) RHSA-2017:3261 2017-11-27
Red Hat Enterprise Linux 6 (samba4) RHSA-2017:3278 2017-11-29
Red Hat Gluster 3.3 Samba on RHEL-6 (samba) RHSA-2017:3261 2017-11-27
Red Hat Enterprise Linux 7 (samba) RHSA-2017:3260 2017-11-27

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 samba Will not fix
Red Hat Enterprise Linux 5 samba Will not fix

Acknowledgements

Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Volker Lendecke (SerNet and the Samba Team) as the original reporter.

External References