Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19344
HistoryApr 08, 2020 - 9:32 p.m.

CVE-2019-19344

2020-04-0821:32:03
redhat.com
access.redhat.com
13

0.004 Low

EPSS

Percentile

73.0%

A flaw was found in samba. An off-by-default feature to tombstone dynamically created DNS records once they have reached their expiry time contains a use-after-free flaw that allows read memory to be saved back into the database. The highest threat from this vulnerability is to system availability.

Mitigation

The code in question is not run in the default configuration, so the workaround is simply to not set
dns zone scavenging = yes