Samba 4.10.x before 4.10.5 has a NULL pointer dereference, leading to an AD DC LDAP server Denial of Service. This is related to an attacker using the paged search control. The attacker must have directory read access in order to attempt an exploit.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-19T12:00:33

Updated: 2024-08-04T23:17:40.264Z

Reserved: 2019-05-28T00:00:00

Link: CVE-2019-12436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-19T12:15:10.233

Modified: 2023-11-07T03:03:35.630

Link: CVE-2019-12436

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-19T00:00:00Z

Links: CVE-2019-12436 - Bugzilla