A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-06T00:00:00

Updated: 2024-08-05T00:26:39.137Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14833

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-06T10:15:10.793

Modified: 2023-11-07T03:05:19.597

Link: CVE-2019-14833

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-29T00:00:00Z

Links: CVE-2019-14833 - Bugzilla