CVE-2017-14746

NameCVE-2017-14746
DescriptionUse-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4043-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3fixed
buster (security)2:4.9.5+dfsg-5+deb10u4fixed
bullseye (security), bullseye2:4.13.13+dfsg-1~deb11u5fixed
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.5+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcewheezy(not affected)
sambasourcejessie2:4.2.14+dfsg-0+deb8u9DSA-4043-1
sambasourcestretch2:4.5.12+dfsg-2+deb9u1DSA-4043-1
sambasource(unstable)2:4.7.1+dfsg-2

Notes

[wheezy] - samba <not-affected> (Issue introduced in 4.0.0)
https://www.samba.org/samba/security/CVE-2017-14746.html

Search for package or bug name: Reporting problems