Lucene search

K
cve[email protected]CVE-2019-19344
HistoryJan 21, 2020 - 6:15 p.m.

CVE-2019-19344

2020-01-2118:15:12
CWE-416
web.nvd.nist.gov
193
samba
cve-2019-19344
use-after-free
realloc
nvd
security vulnerability
information security

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

Affected configurations

Vulners
NVD
Node
redhatredhat_package_managerRange4.11.04.11.5
OR
redhatredhat_package_managerRange4.10.04.10.12
OR
redhatredhat_package_managerRange4.9.04.9.18
VendorProductVersionCPE
redhatredhat_package_manager*cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:*
redhatredhat_package_manager*cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:*
redhatredhat_package_manager*cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Red Hat",
    "product": "samba",
    "versions": [
      {
        "version": "all samba 4.11.x versions before 4.11.5",
        "status": "affected"
      },
      {
        "version": "all samba 4.10.x versions before 4.10.12",
        "status": "affected"
      },
      {
        "version": "all samba 4.9.x versions before 4.9.18",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%