Executive Summary

Informations
Name CVE-2019-14907 First vendor Publication 2020-01-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 371
Application 1
Application 1
Application 1
Application 1
Os 4
Os 1
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://security.netapp.com/advisory/ntap-20200122-0001/
https://www.synology.com/security/advisory/Synology_SA_20_01
GENTOO https://security.gentoo.org/glsa/202003-52
MISC https://www.samba.org/samba/security/CVE-2019-14907.html
MLIST https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
UBUNTU https://usn.ubuntu.com/4244-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 02:03:04
  • Multiple Updates
2024-02-01 12:17:09
  • Multiple Updates
2023-11-07 21:38:06
  • Multiple Updates
2023-09-19 09:28:24
  • Multiple Updates
2023-09-05 12:59:05
  • Multiple Updates
2023-09-05 01:16:50
  • Multiple Updates
2023-09-02 12:58:21
  • Multiple Updates
2023-09-02 01:17:07
  • Multiple Updates
2023-08-12 13:02:16
  • Multiple Updates
2023-08-12 01:16:25
  • Multiple Updates
2023-08-11 12:56:04
  • Multiple Updates
2023-08-11 01:16:53
  • Multiple Updates
2023-08-06 12:54:25
  • Multiple Updates
2023-08-06 01:16:20
  • Multiple Updates
2023-08-04 12:54:41
  • Multiple Updates
2023-08-04 01:16:30
  • Multiple Updates
2023-07-14 12:54:40
  • Multiple Updates
2023-07-14 01:16:26
  • Multiple Updates
2023-03-29 01:56:02
  • Multiple Updates
2023-03-28 12:16:45
  • Multiple Updates
2022-11-16 09:27:29
  • Multiple Updates
2022-10-11 12:48:49
  • Multiple Updates
2022-10-11 01:16:20
  • Multiple Updates
2021-05-29 17:23:05
  • Multiple Updates
2021-05-04 13:28:43
  • Multiple Updates
2021-04-22 02:42:54
  • Multiple Updates
2020-07-10 21:23:01
  • Multiple Updates
2020-05-23 02:25:06
  • First insertion