ALT-BU-2019-3937-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2015-10225
Уязвимость FTP-сервера ProFTPD, позволяющая удалённому нарушителю получить доступ к защищаемой информации
BDU:2016-00938
Уязвимость FTP-сервера ProFTPd, позволяющая нарушителю повлиять на целостность, доступность и конфиденциальность информации
BDU:2019-02747
Уязвимость модуля mod_copy FTP-сервера ProFTPD, позволяющая нарушителю выполнить произвольный код в целевой системе посредством передачи команд CPFR и CPTO на сервер ProFTPD
Modified: 2024-11-21
CVE-2015-3306
The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
- FEDORA-2015-7164
- FEDORA-2015-7164
- FEDORA-2015-6401
- FEDORA-2015-6401
- FEDORA-2015-7086
- FEDORA-2015-7086
- openSUSE-SU-2015:1031
- openSUSE-SU-2015:1031
- http://packetstormsecurity.com/files/131505/ProFTPd-1.3.5-File-Copy.html
- http://packetstormsecurity.com/files/131505/ProFTPd-1.3.5-File-Copy.html
- http://packetstormsecurity.com/files/131555/ProFTPd-1.3.5-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/131555/ProFTPd-1.3.5-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/131567/ProFTPd-CPFR-CPTO-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/131567/ProFTPd-CPFR-CPTO-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/132218/ProFTPD-1.3.5-Mod_Copy-Command-Execution.html
- http://packetstormsecurity.com/files/132218/ProFTPD-1.3.5-Mod_Copy-Command-Execution.html
- http://packetstormsecurity.com/files/162777/ProFTPd-1.3.5-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/162777/ProFTPd-1.3.5-Remote-Command-Execution.html
- DSA-3263
- DSA-3263
- http://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_modcopy_exec
- http://www.rapid7.com/db/modules/exploit/unix/ftp/proftpd_modcopy_exec
- 74238
- 74238
- 36742
- 36742
- 36803
- 36803
Modified: 2024-11-21
CVE-2016-3125
The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors.
- http://bugs.proftpd.org/show_bug.cgi?id=4230
- http://bugs.proftpd.org/show_bug.cgi?id=4230
- FEDORA-2016-f95d8ea3ad
- FEDORA-2016-f95d8ea3ad
- FEDORA-2016-977d57cf2d
- FEDORA-2016-977d57cf2d
- FEDORA-2016-ac3587be9a
- FEDORA-2016-ac3587be9a
- openSUSE-SU-2016:1334
- openSUSE-SU-2016:1334
- openSUSE-SU-2016:1558
- openSUSE-SU-2016:1558
- http://proftpd.org/docs/NEWS-1.3.5b
- http://proftpd.org/docs/NEWS-1.3.5b
- http://proftpd.org/docs/NEWS-1.3.6rc2
- http://proftpd.org/docs/NEWS-1.3.6rc2
- [oss-security] 20160311 Re: ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters
- [oss-security] 20160311 Re: ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters
- [oss-security] 20160311 ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters
- [oss-security] 20160311 ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters
Modified: 2024-11-21
CVE-2017-7418
ProFTPD before 1.3.5e and 1.3.6 before 1.3.6rc5 controls whether the home directory of a user could contain a symbolic link through the AllowChrootSymlinks configuration option, but checks only the last path component when enforcing AllowChrootSymlinks. Attackers with local access could bypass the AllowChrootSymlinks control by replacing a path component (other than the last one) with a symbolic link. The threat model includes an attacker who is not granted full filesystem access by a hosting provider, but can reconfigure the home directory of an FTP user.
- http://bugs.proftpd.org/show_bug.cgi?id=4295
- http://bugs.proftpd.org/show_bug.cgi?id=4295
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1870
- openSUSE-SU-2019:1870
- openSUSE-SU-2020:0031
- openSUSE-SU-2020:0031
- 97409
- 97409
- https://github.com/proftpd/proftpd/commit/ecff21e0d0e84f35c299ef91d7fda088e516d4ed
- https://github.com/proftpd/proftpd/commit/ecff21e0d0e84f35c299ef91d7fda088e516d4ed
- https://github.com/proftpd/proftpd/commit/f59593e6ff730b832dbe8754916cb5c821db579f
- https://github.com/proftpd/proftpd/commit/f59593e6ff730b832dbe8754916cb5c821db579f
- https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8
- https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8
Modified: 2024-11-21
CVE-2019-12815
An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.
- http://bugs.proftpd.org/show_bug.cgi?id=4372
- http://bugs.proftpd.org/show_bug.cgi?id=4372
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1836
- openSUSE-SU-2019:1870
- openSUSE-SU-2019:1870
- openSUSE-SU-2020:0031
- openSUSE-SU-2020:0031
- 109339
- 109339
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-940889.pdf
- https://github.com/proftpd/proftpd/pull/816
- https://github.com/proftpd/proftpd/pull/816
- [debian-lts-announce] 20190807 [SECURITY] [DLA 1873-1] proftpd-dfsg security update
- [debian-lts-announce] 20190807 [SECURITY] [DLA 1873-1] proftpd-dfsg security update
- FEDORA-2019-e9187610c3
- FEDORA-2019-e9187610c3
- FEDORA-2019-82b0f48691
- FEDORA-2019-82b0f48691
- 20190805 [SECURITY] [DSA 4491-1] proftpd-dfsg security update
- 20190805 [SECURITY] [DSA 4491-1] proftpd-dfsg security update
- GLSA-201908-16
- GLSA-201908-16
- https://tbspace.de/cve201912815proftpd.html
- https://tbspace.de/cve201912815proftpd.html
- DSA-4491
- DSA-4491
Modified: 2024-11-21
CVE-2019-19271
An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. A wrong iteration variable, used when checking a client certificate against CRL entries (installed by a system administrator), can cause some CRL entries to be ignored, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
Modified: 2024-11-21
CVE-2019-19272
An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. Direct dereference of a NULL pointer (a variable initialized to NULL) leads to a crash when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.
Closed bugs
CVE-2019-12815
Closed vulnerabilities
BDU:2019-01412
Уязвимость функции ldb_wildcard_compare компонента LDAP пакета программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00694
Уязвимость компонента LDAP-сервера программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1140
A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are vulnerable
- 105082
- 105082
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1140
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1140
- https://bugzilla.samba.org/show_bug.cgi?id=13374
- https://bugzilla.samba.org/show_bug.cgi?id=13374
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20180814-0001/
- https://security.netapp.com/advisory/ntap-20180814-0001/
- https://www.samba.org/samba/security/CVE-2018-1140.html
- https://www.samba.org/samba/security/CVE-2018-1140.html
Modified: 2024-11-21
CVE-2019-3824
A flaw was found in the way an LDAP search expression could crash the shared LDAP server process of a samba AD DC in samba before version 4.10. An authenticated user, having read permissions on the LDAP server, could use this flaw to cause denial of service.
- openSUSE-SU-2019:1163
- openSUSE-SU-2019:1163
- 107347
- 107347
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3824
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3824
- https://bugzilla.samba.org/show_bug.cgi?id=13773
- https://bugzilla.samba.org/show_bug.cgi?id=13773
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1699-1] ldb security update
- [debian-lts-announce] 20190301 [SECURITY] [DLA 1699-1] ldb security update
- https://security.netapp.com/advisory/ntap-20190226-0001/
- https://security.netapp.com/advisory/ntap-20190226-0001/
- USN-3895-1
- USN-3895-1
- DSA-4397
- DSA-4397
Closed vulnerabilities
BDU:2019-01870
Уязвимость реализации Heimdal протокола Kerberos пакета программ сетевого взаимодействия Samba, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-00695
Уязвимость компонента обработки зоны DNS на сервере программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00697
Уязвимость конфигурации AD DC программ сетевого взаимодействия Samba, позволяющая нарушителю оказать воздействие на целостность информации
BDU:2020-00724
Уязвимость программного обеспечения Samba, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00765
Уязвимость пакета программ Samba, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю оказать воздействие на целостность и конфиденциальность данных
Modified: 2024-11-21
CVE-2018-16852
Samba from version 4.9.0 and before version 4.9.3 is vulnerable to a NULL pointer de-reference. During the processing of an DNS zone in the DNS management DCE/RPC server, the internal DNS server or the Samba DLZ plugin for BIND9, if the DSPROPERTY_ZONE_MASTER_SERVERS property or DSPROPERTY_ZONE_SCAVENGING_SERVERS property is set, the server will follow a NULL pointer and terminate. There is no further vulnerability associated with this issue, merely a denial of service.
- 106024
- 106024
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16852
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16852
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://www.samba.org/samba/security/CVE-2018-16852.html
- https://www.samba.org/samba/security/CVE-2018-16852.html
Modified: 2024-11-21
CVE-2018-16857
Samba from version 4.9.0 and before version 4.9.3 that have AD DC configurations watching for bad passwords (to restrict brute forcing of passwords) in a window of more than 3 minutes may not watch for bad passwords at all. The primary risk from this issue is with regards to domains that have been upgraded from Samba 4.8 and earlier. In these cases the manual testing done to confirm an organisation's password policies apply as expected may not have been re-done after the upgrade.
- 106024
- 106024
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16857
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16857
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://www.samba.org/samba/security/CVE-2018-16857.html
- https://www.samba.org/samba/security/CVE-2018-16857.html
Modified: 2024-11-21
CVE-2018-16860
A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
- openSUSE-SU-2019:1888
- openSUSE-SU-2019:1888
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- GLSA-202003-52
- GLSA-202003-52
- https://support.apple.com/HT210346
- https://support.apple.com/HT210346
- https://support.apple.com/HT210348
- https://support.apple.com/HT210348
- https://support.apple.com/HT210351
- https://support.apple.com/HT210351
- https://support.apple.com/HT210353
- https://support.apple.com/HT210353
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.synology.com/security/advisory/Synology_SA_19_23
- https://www.synology.com/security/advisory/Synology_SA_19_23
Modified: 2024-11-21
CVE-2019-12435
Samba 4.9.x before 4.9.9 and 4.10.x before 4.10.5 has a NULL pointer dereference, leading to Denial of Service. This is related to the AD DC DNS management server (dnsserver) RPC server process.
- openSUSE-SU-2019:1755
- openSUSE-SU-2019:1755
- 108825
- 108825
- FEDORA-2019-8966706e33
- FEDORA-2019-8966706e33
- FEDORA-2019-8015e5dc40
- FEDORA-2019-8015e5dc40
- USN-4018-1
- USN-4018-1
- https://www.samba.org/samba/security/CVE-2019-12435.html
- https://www.samba.org/samba/security/CVE-2019-12435.html
- https://www.synology.com/security/advisory/Synology_SA_19_27
- https://www.synology.com/security/advisory/Synology_SA_19_27
Modified: 2024-11-21
CVE-2019-3880
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
- https://access.redhat.com/security/cve/cve-2019-3880
- openSUSE-SU-2019:1180
- openSUSE-SU-2019:1180
- openSUSE-SU-2019:1292
- openSUSE-SU-2019:1292
- RHSA-2019:1966
- RHSA-2019:1966
- RHSA-2019:1967
- RHSA-2019:1967
- RHSA-2019:2099
- RHSA-2019:2099
- RHSA-2019:3582
- RHSA-2019:3582
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3880
- [debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update
- [debian-lts-announce] 20190409 [SECURITY] [DLA 1754-1] samba security update
- FEDORA-2019-db21b5f1d2
- FEDORA-2019-db21b5f1d2
- FEDORA-2019-019c5314a0
- FEDORA-2019-019c5314a0
- FEDORA-2019-cacf88eabf
- FEDORA-2019-cacf88eabf
- https://security.netapp.com/advisory/ntap-20190411-0004/
- https://security.netapp.com/advisory/ntap-20190411-0004/
- https://support.f5.com/csp/article/K20804356
- https://support.f5.com/csp/article/K20804356
- https://www.samba.org/samba/security/CVE-2019-3880.html
- https://www.samba.org/samba/security/CVE-2019-3880.html
- https://www.synology.com/security/advisory/Synology_SA_19_15
- https://www.synology.com/security/advisory/Synology_SA_19_15
Closed vulnerabilities
BDU:2019-01870
Уязвимость реализации Heimdal протокола Kerberos пакета программ сетевого взаимодействия Samba, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2020-00695
Уязвимость компонента обработки зоны DNS на сервере программ сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00697
Уязвимость конфигурации AD DC программ сетевого взаимодействия Samba, позволяющая нарушителю оказать воздействие на целостность информации
BDU:2020-00724
Уязвимость программного обеспечения Samba, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16852
Samba from version 4.9.0 and before version 4.9.3 is vulnerable to a NULL pointer de-reference. During the processing of an DNS zone in the DNS management DCE/RPC server, the internal DNS server or the Samba DLZ plugin for BIND9, if the DSPROPERTY_ZONE_MASTER_SERVERS property or DSPROPERTY_ZONE_SCAVENGING_SERVERS property is set, the server will follow a NULL pointer and terminate. There is no further vulnerability associated with this issue, merely a denial of service.
- 106024
- 106024
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16852
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16852
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://www.samba.org/samba/security/CVE-2018-16852.html
- https://www.samba.org/samba/security/CVE-2018-16852.html
Modified: 2024-11-21
CVE-2018-16857
Samba from version 4.9.0 and before version 4.9.3 that have AD DC configurations watching for bad passwords (to restrict brute forcing of passwords) in a window of more than 3 minutes may not watch for bad passwords at all. The primary risk from this issue is with regards to domains that have been upgraded from Samba 4.8 and earlier. In these cases the manual testing done to confirm an organisation's password policies apply as expected may not have been re-done after the upgrade.
- 106024
- 106024
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16857
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16857
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://security.netapp.com/advisory/ntap-20181127-0001/
- https://www.samba.org/samba/security/CVE-2018-16857.html
- https://www.samba.org/samba/security/CVE-2018-16857.html
Modified: 2024-11-21
CVE-2018-16860
A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
- openSUSE-SU-2019:1888
- openSUSE-SU-2019:1888
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- 20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
- GLSA-202003-52
- GLSA-202003-52
- https://support.apple.com/HT210346
- https://support.apple.com/HT210346
- https://support.apple.com/HT210348
- https://support.apple.com/HT210348
- https://support.apple.com/HT210351
- https://support.apple.com/HT210351
- https://support.apple.com/HT210353
- https://support.apple.com/HT210353
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.samba.org/samba/security/CVE-2018-16860.html
- https://www.synology.com/security/advisory/Synology_SA_19_23
- https://www.synology.com/security/advisory/Synology_SA_19_23
Modified: 2024-11-21
CVE-2019-12435
Samba 4.9.x before 4.9.9 and 4.10.x before 4.10.5 has a NULL pointer dereference, leading to Denial of Service. This is related to the AD DC DNS management server (dnsserver) RPC server process.
- openSUSE-SU-2019:1755
- openSUSE-SU-2019:1755
- 108825
- 108825
- FEDORA-2019-8966706e33
- FEDORA-2019-8966706e33
- FEDORA-2019-8015e5dc40
- FEDORA-2019-8015e5dc40
- USN-4018-1
- USN-4018-1
- https://www.samba.org/samba/security/CVE-2019-12435.html
- https://www.samba.org/samba/security/CVE-2019-12435.html
- https://www.synology.com/security/advisory/Synology_SA_19_27
- https://www.synology.com/security/advisory/Synology_SA_19_27