Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17455
HistoryOct 10, 2019 - 12:00 a.m.

CVE-2019-17455

2019-10-1000:00:00
ubuntu.com
ubuntu.com
15

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

79.1%

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest,
tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations,
as demonstrated by a stack-based buffer over-read in
buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request.

Bugs

Notes

Author Note
ebarretto No fix available as of 2019-12-04
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibntlm< 1.4-8ubuntu0.1UNKNOWN
ubuntu20.04noarchlibntlm< 1.5-2ubuntu0.1UNKNOWN
ubuntu14.04noarchlibntlm< 1.4-1ubuntu0.1~esm1UNKNOWN
ubuntu16.04noarchlibntlm< 1.4-7ubuntu0.1~esm1UNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

79.1%