Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size is reached, the Samba process providing the LDAP service will follow the NULL pointer, terminating the process. There is no further vulnerability associated with this issue, merely a denial of service.
Published 2018-11-28 14:29:00
Updated 2022-08-29 20:03:55
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2018-16851

Top countries where our scanners detected CVE-2018-16851
Top open port discovered on systems with this issue 445
IPs affected by CVE-2018-16851 144,390
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-16851!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-16851

Probability of exploitation activity in the next 30 days: 0.90%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 82 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-16851

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:N/A:P
8.0
2.9
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
2.8
3.6
Red Hat, Inc.
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
2.8
3.6
NIST

CWE ids for CVE-2018-16851

  • A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.
    Assigned by:
    • nvd@nist.gov (Primary)
    • secalert@redhat.com (Secondary)

References for CVE-2018-16851

Products affected by CVE-2018-16851

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!