[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14833Date: (C)2019-10-31   (M)2023-12-22


A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 4.9
Exploit Score: 2.8Exploit Score: 6.8
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
FEDORA-2019-460ad648e7
FEDORA-2019-57d43f3b58
FEDORA-2019-703e299870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
openSUSE-SU-2019:2458

CPE    1
cpe:/a:samba:samba
CWE    1
CWE-521
OVAL    14
oval:org.secpod.oval:def:89050749
oval:org.secpod.oval:def:89050924
oval:org.secpod.oval:def:1000853
oval:org.secpod.oval:def:1000869
...

© SecPod Technologies