Vulnerability CVE-2019-14833: Information

Description

A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.

Severity: MEDIUM (5.4) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Published: Nov. 6, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-521

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
      Start including
      4.10.0
      End excliding
      4.10.10

      cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
      Start including
      4.11.0
      End excliding
      4.11.2

      cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
      Start including
      4.5.0
      End excliding
      4.9.15

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*