CVE-2019-12436

Samba 4.10.x before 4.10.5 has a NULL pointer dereference, leading to an AD DC LDAP server Denial of Service. This is related to an attacker using the paged search control. The attacker must have directory read access in order to attempt an exploit.
Configurations

Configuration 1

cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-06-19 12:15

Updated : 2019-06-20 09:15


NVD link : CVE-2019-12436

Mitre link : CVE-2019-12436

Products Affected
No products.
CWE