CVE-2019-14833

medium

Description

A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.

References

https://www.synology.com/security/advisory/Synology_SA_19_35

https://www.samba.org/samba/security/CVE-2019-14833.html

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/

https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html

https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html

Details

Source: Mitre, NVD

Published: 2019-11-06

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Severity: Medium