CVE-2018-1050

Description

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.

References

MitigationVendor Advisory
Issue TrackingThird Party Advisory
Third Party Advisory
Third Party Advisory
Third Party AdvisoryVDB Entry
Third Party AdvisoryVDB Entry
Third Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory

CvssV3 impact

BaseSeverity

MEDIUM

ConfidentialityImpact

NONE

AttackComplexity

LOW

Scope

UNCHANGED

AttackVector

ADJACENT_NETWORK

AvailabilityImpact

LOW

IntegrityImpact

NONE

PrivilegesRequired

NONE

BaseScore

4.3

VectorString

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Version

3.1

UserInteraction

NONE

CvssV2 impact

Version

2.0

VectorString

AV:A/AC:L/Au:N/C:N/I:N/A:P

AccessVector

ADJACENT_NETWORK

AccessComplexity

LOW

Authentication

NONE

ConfidentialityImpact

NONE

IntegrityImpact

NONE

AvailabilityImpact

PARTIAL

BaseScore

3.299999952316284