CVE-2017-15275

NameCVE-2017-15275
DescriptionSamba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1183-1, DSA-4043-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3fixed
buster (security)2:4.9.5+dfsg-5+deb10u4fixed
bullseye (security), bullseye2:4.13.13+dfsg-1~deb11u5fixed
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.5+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcewheezy2:3.6.6-6+deb7u15DLA-1183-1
sambasourcejessie2:4.2.14+dfsg-0+deb8u9DSA-4043-1
sambasourcestretch2:4.5.12+dfsg-2+deb9u1DSA-4043-1
sambasource(unstable)2:4.7.1+dfsg-2

Notes

https://www.samba.org/samba/security/CVE-2017-15275.html

Search for package or bug name: Reporting problems