Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1050

Publication date 13 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.3 · Medium

Score breakdown

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.

Status

Package Ubuntu Release Status
samba 17.10 artful
Fixed 2:4.6.7+dfsg-1ubuntu3.2
16.04 LTS xenial
Fixed 2:4.3.11+dfsg-0ubuntu0.16.04.13
14.04 LTS trusty
Fixed 2:4.3.11+dfsg-0ubuntu0.14.04.14

Severity score breakdown

Parameter Value
Base score 4.3 · Medium
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

References

Related Ubuntu Security Notices (USN)

Other references