Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-27T22:00:00

Updated: 2024-08-05T19:50:16.452Z

Reserved: 2017-10-11T00:00:00

Link: CVE-2017-15275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-27T22:29:00.410

Modified: 2022-08-29T20:43:23.657

Link: CVE-2017-15275

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-11-21T00:00:00Z

Links: CVE-2017-15275 - Bugzilla