CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
73.0%
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.
Vendor | Product | Version | CPE |
---|---|---|---|
redhat | redhat_package_manager | * | cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:* |
redhat | redhat_package_manager | * | cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:* |
redhat | redhat_package_manager | * | cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:* |
[
{
"vendor": "Red Hat",
"product": "samba",
"versions": [
{
"version": "all samba 4.11.x versions before 4.11.5",
"status": "affected"
},
{
"version": "all samba 4.10.x versions before 4.10.12",
"status": "affected"
},
{
"version": "all samba 4.9.x versions before 4.9.18",
"status": "affected"
}
]
}
]
lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
lists.debian.org/debian-lts-announce/2023/09/msg00013.html
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
security.gentoo.org/glsa/202003-52
security.netapp.com/advisory/ntap-20200122-0001/
usn.ubuntu.com/4244-1/
www.samba.org/samba/security/CVE-2019-19344.html
www.synology.com/security/advisory/Synology_SA_20_01
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:S/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
73.0%