#VU9373 Memory leak in Samba


Published: 2017-11-21

Vulnerability identifier: #VU9373

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15275

CWE-ID: CWE-401

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description
The vulnerability allows a remote attacker to access potentially sensitive information.

The vulnerability exists due to uncleared heap memory is sent to the client. A remote attacker can obtain potentially sensitive information and use it in further attacks.

Mitigation
Update to version 4.5.15, 4.6.11 or 4.7.3.

Vulnerable software versions

Samba: 4.7.0 - 4.7.2, 4.6.0 - 4.6.10, 4.5.0 - 4.5.14, 4.4.0 - 4.4.15, 4.3.0 - 4.3.13, 4.2.0 - 4.2.14, 4.1.0 - 4.1.23, 4.0.0 - 4.0.26, 3.6.0 - 3.6.25


External links
http://www.samba.org/samba/security/CVE-2017-15275.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability