Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request.
References
Link | Resource |
---|---|
https://www.samba.org/samba/security/CVE-2017-14746.html | Issue Tracking Vendor Advisory |
https://www.debian.org/security/2017/dsa-4043 | Third Party Advisory |
http://www.ubuntu.com/usn/USN-3486-1 | Third Party Advisory |
http://www.securityfocus.com/bid/101907 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1039856 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2017:3278 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:3261 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:3260 | Third Party Advisory |
https://www.synology.com/support/security/Synology_SA_17_72_Samba | Third Party Advisory |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us | Third Party Advisory |
https://security.gentoo.org/glsa/201805-07 | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Information
Published : 2017-11-27 14:29
Updated : 2022-08-16 06:01
NVD link : CVE-2017-14746
Mitre link : CVE-2017-14746
JSON object : View
CWE
CWE-416
Use After Free
Products Affected
redhat
- enterprise_linux_desktop
- enterprise_linux_workstation
- enterprise_linux_server
canonical
- ubuntu_linux
samba
- samba
debian
- debian_linux