Lucene search

K
cvelistRedhatCVELIST:CVE-2019-19344
HistoryJan 21, 2020 - 12:00 a.m.

CVE-2019-19344

2020-01-2100:00:00
CWE-416
redhat
www.cve.org
2

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

CNA Affected

[
  {
    "vendor": "Red Hat",
    "product": "samba",
    "versions": [
      {
        "version": "all samba 4.11.x versions before 4.11.5",
        "status": "affected"
      },
      {
        "version": "all samba 4.10.x versions before 4.10.12",
        "status": "affected"
      },
      {
        "version": "all samba 4.9.x versions before 4.9.18",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%