CVE-2019-14847

CVE-2019-14847

A flaw was found in samba 4.0.0 until samba 4.10.9. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.

Source: CVE-2019-14847

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다