Lucene search

K
ubuntuUbuntuUSN-4018-1
HistoryJun 19, 2019 - 12:00 a.m.

Samba vulnerabilities

2019-06-1900:00:00
ubuntu.com
128

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.017

Percentile

87.9%

Releases

  • Ubuntu 19.04

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

It was discovered that Samba incorrectly handled certain RPC messages. A
remote attacker could possibly use this issue to cause Samba to crash,
resulting in a denial of service. (CVE-2019-12435)

It was discovered that Samba incorrectly handled LDAP pages searches. A
remote attacker could possibly use this issue to cause Samba to crash,
resulting in a denial of service. (CVE-2019-12436)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchsamba< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchctdb< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchctdb-dbgsym< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibnss-winbind< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibnss-winbind-dbgsym< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibpam-winbind< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibpam-winbind-dbgsym< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibparse-pidl-perl< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibsmbclient< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Ubuntu19.04noarchlibsmbclient-dbgsym< 2:4.10.0+dfsg-0ubuntu2.2UNKNOWN
Rows per page:
1-10 of 351

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.017

Percentile

87.9%