Related Vulnerabilities: CVE-2017-14746  

A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.

Severity High

Remote Yes

Type Arbitrary code execution

Description

A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.

AVG-535 samba 4.7.1-1 4.7.3-1 High Fixed

02 Dec 2017 ASA-201712-1 AVG-535 samba High multiple issues

https://www.samba.org/samba/security/CVE-2017-14746.html