ALT-PU-2025-5000-4
Closed vulnerabilities
Published: 2019-10-08
BDU:2021-05383
Уязвимость библиотеки libntlm реализации протокола сетевой аутентификации NT LAN Manager (NTLM), позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Severity: CRITICAL (9.8)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-10-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-17455
Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2020:0816
- openSUSE-SU-2020:0816
- openSUSE-SU-2020:0806
- openSUSE-SU-2020:0806
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942145
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942145
- https://gitlab.com/jas/libntlm/issues/2
- https://gitlab.com/jas/libntlm/issues/2
- [debian-lts-announce] 20200510 [SECURITY] [DLA 2207-1] libntlm security update
- [debian-lts-announce] 20200510 [SECURITY] [DLA 2207-1] libntlm security update
- [debian-lts-announce] 20211128 [SECURITY] [DLA 2831-1] libntlm security update
- [debian-lts-announce] 20211128 [SECURITY] [DLA 2831-1] libntlm security update
- FEDORA-2020-8794383d6f
- FEDORA-2020-8794383d6f
- FEDORA-2020-1f643c272c
- FEDORA-2020-1f643c272c
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17455.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17455.html
- https://security-tracker.debian.org/tracker/CVE-2019-17455
- https://security-tracker.debian.org/tracker/CVE-2019-17455