Vulnerability CVE-2019-14902


Published: 2020-01-21

Description:
There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Samba -> Samba 
Opensuse -> LEAP 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.netapp.com/advisory/ntap-20200122-0001/
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01

Copyright 2024, cxsecurity.com

 

Back to Top