Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14833

Published: 29 October 2019

A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.

Notes

AuthorNote
mdeslaur
4.5+ only

Priority

Medium

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic
Released (2:4.7.6+dfsg~ubuntu-0ubuntu2.13)
disco
Released (2:4.10.0+dfsg-0ubuntu2.6)
eoan
Released (2:4.10.7+dfsg-0ubuntu2.2)
trusty Not vulnerable

upstream
Released (4.11.2)
xenial Not vulnerable
(2:4.3.11+dfsg-0ubuntu0.16.04.21)

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N