Lucene search

K
prionPRIOn knowledge basePRION:CVE-2018-16851
HistoryNov 28, 2018 - 2:29 p.m.

Null pointer dereference

2018-11-2814:29:00
PRIOn knowledge base
www.prio-n.com
6

6.3 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.4%

Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba’s AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size is reached, the Samba process providing the LDAP service will follow the NULL pointer, terminating the process. There is no further vulnerability associated with this issue, merely a denial of service.