CVE-2018-1050

NameCVE-2018-1050
DescriptionAll versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1320-1, DLA-1754-1, DSA-4135-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3fixed
buster (security)2:4.9.5+dfsg-5+deb10u4fixed
bullseye2:4.13.13+dfsg-1~deb11u5fixed
bullseye (security)2:4.13.13+dfsg-1~deb11u6fixed
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.5+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcewheezy2:3.6.6-6+deb7u16DLA-1320-1
sambasourcejessie2:4.2.14+dfsg-0+deb8u12DLA-1754-1
sambasourcestretch2:4.5.12+dfsg-2+deb9u2DSA-4135-1
sambasource(unstable)2:4.7.4+dfsg-2

Notes

https://www.samba.org/samba/security/CVE-2018-1050.html

Search for package or bug name: Reporting problems