Denial of Service Vulnerability in Samba's RPC Spoolss Service

Denial of Service Vulnerability in Samba's RPC Spoolss Service

CVE-2018-1050 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.

Learn more about our Cis Benchmark Audit For Print Devices.