Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19344
HistoryJan 21, 2020 - 12:00 a.m.

CVE-2019-19344

2020-01-2100:00:00
ubuntu.com
ubuntu.com
11

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

73.0%

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18,
all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions
before 4.11.5, essentially due to a call to realloc() while other local
variables still point at the original buffer.

Bugs

Notes

Author Note
mdeslaur 4.9 and later only
OSVersionArchitecturePackageVersionFilename
ubuntu19.04noarchsamba< 2:4.10.0+dfsg-0ubuntu2.8UNKNOWN
ubuntu19.10noarchsamba< 2:4.10.7+dfsg-0ubuntu2.4UNKNOWN

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

73.0%