Lucene search

K
ubuntuUbuntuUSN-3827-1
HistoryNov 27, 2018 - 12:00 a.m.

Samba vulnerabilities

2018-11-2700:00:00
ubuntu.com
33

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.5%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Florian Stuelpner discovered that Samba incorrectly handled CNAME records.
A remote attacker could use this issue to cause Samba to crash, resulting
in a denial of service. (CVE-2018-14629)

Alex MacCuish discovered that Samba incorrectly handled memory when
configured to accept smart-card authentication. A remote attacker could
possibly use this issue to cause Samba to crash, resulting in a denial of
service. (CVE-2018-16841)

Garming Sam discovered that Samba incorrectly handled memory when
processing LDAP searches. A remote attacker could possibly use this issue
to cause Samba to crash, resulting in a denial of service. (CVE-2018-16851)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchsamba< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchctdb< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchctdb-dbgsym< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibnss-winbind< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibnss-winbind-dbgsym< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibpam-winbind< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibpam-winbind-dbgsym< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibparse-pidl-perl< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibsmbclient< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Ubuntu18.10noarchlibsmbclient-dbgsym< 2:4.8.4+dfsg-2ubuntu2.1UNKNOWN
Rows per page:
1-10 of 1521

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.5%