Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-15275

Published: 21 November 2017

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
upstream Needs triage

precise
Released (2:3.6.25-0ubuntu0.12.04.14)
trusty
Released (2:4.3.11+dfsg-0ubuntu0.14.04.13)
xenial
Released (2:4.3.11+dfsg-0ubuntu0.16.04.12)
zesty
Released (2:4.5.8+dfsg-0ubuntu0.17.04.8)
artful
Released (2:4.6.7+dfsg-1ubuntu3.1)