Lucene search

K
redhatcveRedhat.comRH:CVE-2017-14746
HistoryNov 21, 2017 - 9:21 a.m.

CVE-2017-14746

2017-11-2109:21:30
redhat.com
access.redhat.com
12

0.773 High

EPSS

Percentile

98.2%

A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code.

Mitigation

Prevent SMB1 access to the server by setting the parameter:

"server min protocol = SMB2"

to the [global] section of your smb.conf and restart smbd. This prevents and SMB1 access to the server. Note this could cause older clients to be unable to connect to the server.