Vulnerability CVE-2019-19344


Published: 2020-01-21

Description:
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Synology -> Directory server 
Synology -> Diskstation manager 
Synology -> Router manager 
Synology -> Skynas 
Samba -> Samba 
Opensuse -> LEAP 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.netapp.com/advisory/ntap-20200122-0001/
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01

Copyright 2024, cxsecurity.com

 

Back to Top