4
CVSSv2

CVE-2019-19344

Published: 21/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

There is a use-after-free issue in all samba 4.9.x versions prior to 4.9.18, all samba 4.10.x versions prior to 4.10.12 and all samba 4.11.x versions prior to 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 19.10

synology skynas -

synology diskstation manager 6.2

synology directory server -

synology router manager 1.2

opensuse leap 15.1

Vendor Advisories

Debian Bug report logs - #950499 Samba - CVE-2019-19344 Package: samba; Maintainer for samba is Debian Samba Maintainers <pkg-samba-maint@listsaliothdebianorg>; Source for samba is src:samba (PTS, buildd, popcon) Reported by: Maurizio Cimaschi <maurizio@cimaschiit> Date: Sun, 2 Feb 2020 16:48:02 UTC Severity: w ...
Several security issues were fixed in Samba ...