Samba.Printer.Server.spoolss.Denial.Of.Service

description-logoDescription

This indicates an attack attempt to exploit a Denial Of Service Vulnerability in Samba.
The vulnerability is due to an error in the vulnerable application when handling a maliciously crafted request. A remote attacker may be able to exploit this to cause a denial of service condition on the affected system.

affected-products-logoAffected Products

Samba Team Samba 4.0.0 through 4.4.x
Samba Team Samba 4.5.x prior to 4.5.16
Samba Team Samba 4.6.x prior to 4.6.14
Samba Team Samba 4.7.x prior to 4.7.6

Impact logoImpact

Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
https://www.samba.org/samba/security/CVE-2018-1050.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:medium:low