CVE Published: 21/01/2020 |
CVE Updated: 05/08/2024 |
CVE Year: 2019 Source: redhat |
Vendor: Red Hat |
Product: samba Status : PUBLISHED
CVE-2019-19344 Description
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.
Metrics
CVSS Version: 3.1 |
Base Score: 6.5 MEDIUM Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H