[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14847Date: (C)2019-10-31   (M)2023-12-22


A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.9CVSS Score : 4.0
Exploit Score: 1.2Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2019-460ad648e7
FEDORA-2019-703e299870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
openSUSE-SU-2019:2458

CPE    1
cpe:/a:samba:samba
CWE    1
CWE-476
OVAL    15
oval:org.secpod.oval:def:89050749
oval:org.secpod.oval:def:89050924
oval:org.secpod.oval:def:1000853
oval:org.secpod.oval:def:1000869
...

© SecPod Technologies