All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-03-13T16:00:00Z

Updated: 2024-09-16T23:16:06.670Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-13T16:29:00.210

Modified: 2022-09-01T16:35:28.187

Link: CVE-2018-1050

cve-icon Redhat

Severity : Low

Publid Date: 2018-03-13T00:00:00Z

Links: CVE-2018-1050 - Bugzilla