Page 10 of 59 results (0.014 seconds)

CVSS: 7.5EPSS: 8%CPEs: 21EXPL: 0

Samba before 2.2.5 does not properly terminate the enum_csc_policy data structure, which may allow remote attackers to execute arbitrary code via a buffer overflow attack. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc http://lists.samba.org/archive/samba-technical/2002-June/022075.html http://rhn.redhat.com/errata/RHBA-2002-209.html http://www.iss.net/security_center/static/10010.php http://www.securityfocus.com/bid/5587 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 14%CPEs: 27EXPL: 0

Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string. Desbordamiento de búfer en Samba 2.2.2 a 2.2.6 permite a atacantes remotos causar una denegación de servicio y posíblemente ejecutar código arbitrario mediante una contraseña cifrada que causa un desbordamiento durante el descifrado en la cual una cadena de página de códigos DOS es convertida a una cadena unicode UCS2 little-endian. • ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000550 http://marc.info/?l=bugtraq&m=103801986818076&w=2 http://marc.info/?l=bugtraq&m=103859045302448&w=2 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580 http://us1.samba.org/samba/whatsnew/samba-2.2.7.html http://www.ciac.org/ciac/bulletins/n-019.shtml http://www.ciac.org/ciac/bulletins/n-023.shtml http://www. •

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 3

Directory traversal vulnerability in the %m macro in the smb.conf configuration file in Samba before 2.2.0a allows remote attackers to overwrite certain files via a .. in a NETBIOS name, which is used as the name for a .log file. • https://www.exploit-db.com/exploits/20968 ftp://patches.sgi.com/support/free/security/advisories/20011002-01-P http://ciac.llnl.gov/ciac/bulletins/l-105.shtml http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000405 http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-027-01 http://us1.samba.org/samba/whatsnew/macroexploit.html http://www.calderasystems.com/support/security/advisories/CSSA-2001-024.0.txt http://www.debian.org/security/2001/dsa-065 http: •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 1

Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient. • https://www.exploit-db.com/exploits/20776 http://archives.neohapsis.com/archives/bugtraq/2001-04/0305.html http://archives.neohapsis.com/archives/bugtraq/2001-04/0319.html http://archives.neohapsis.com/archives/bugtraq/2001-04/0326.html http://archives.neohapsis.com/archives/freebsd/2001-04/0608.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000395 http://www.caldera.com/support/security/advisories/CSSA-2001-015.0.txt http://www.debian.org/security/2001/dsa-048 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 4

Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows local users to overwrite arbitrary files via a symlink attack on the cgi.log file. • https://www.exploit-db.com/exploits/20339 https://www.exploit-db.com/exploits/20338 http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html http://www.securityfocus.com/bid/1872 https://exchange.xforce.ibmcloud.com/vulnerabilities/5443 •