CVE

CVE-2019-14847

CVE-2019-14847

A flaw was found in samba 4.0.0 until samba 4.10.9. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.

Source: CVE-2019-14847

Exit mobile version