Lucene search

K
ubuntuUbuntuUSN-4341-2
HistoryApr 29, 2020 - 12:00 a.m.

Samba vulnerability

2020-04-2900:00:00
ubuntu.com
46

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.014

Percentile

86.5%

Releases

  • Ubuntu 14.04 ESM

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-4341-1 fixed a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Samba incorrectly handled certain LDAP queries. A
remote attacker could possibly use this issue to cause Samba to consume
resources, resulting in a denial of service. (CVE-2020-10704)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchsamba< 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm6UNKNOWN
Ubuntu14.04noarchlibnss-winbind< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibnss-winbind-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-smbpass< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-smbpass-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-winbind< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibpam-winbind-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibparse-pidl-perl< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibparse-pidl-perl-dbgsym< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Ubuntu14.04noarchlibsmbclient< 2:4.3.11+dfsg-0ubuntu0.14.04.20UNKNOWN
Rows per page:
1-10 of 441

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.7

Confidence

High

EPSS

0.014

Percentile

86.5%