Vulnerability CVE-2019-12436


Published: 2019-06-19

Description:
Samba 4.10.x before 4.10.5 has a NULL pointer dereference, leading to an AD DC LDAP server Denial of Service. This is related to an attacker using the paged search control. The attacker must have directory read access in order to attempt an exploit.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Samba -> Samba 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/108823
https://usn.ubuntu.com/4018-1/
https://www.samba.org/samba/security/CVE-2019-12436.html
https://www.synology.com/security/advisory/Synology_SA_19_27

Copyright 2024, cxsecurity.com

 

Back to Top