Vulnerability CVE-2019-14847


Published: 2019-11-06

Description:
A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Samba -> Samba 
Opensuse -> LEAP 
Fedoraproject -> Fedora 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://www.samba.org/samba/security/CVE-2019-14847.html

Copyright 2024, cxsecurity.com

 

Back to Top