Page 13 of 63 results (0.014 seconds)

CVSS: 4.3EPSS: 2%CPEs: 16EXPL: 0

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash. Todas las versiones de Samba, desde la 4.0.0 en adelante, son vulnerables a un ataque de denegación de servicio (DoS) cuando el servicio RPC spoolss se configura para ejecutarse como demonio externo. La falta de comprobaciones de saneamiento de entradas en algunos de los parámetros de entrada en las llamadas RPC spoolss podrían provocar que el servicio print spooler se cierre inesperadamente. A null pointer dereference flaw was found in Samba RPC external printer service. • http://www.securityfocus.com/bid/103387 http://www.securitytracker.com/id/1040493 https://access.redhat.com/errata/RHSA-2018:1860 https://access.redhat.com/errata/RHSA-2018:1883 https://access.redhat.com/errata/RHSA-2018:2612 https://access.redhat.com/errata/RHSA-2018:2613 https://access.redhat.com/errata/RHSA-2018:3056 https://bugzilla.redhat.com/show_bug.cgi?id=1538771 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6. • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 77%CPEs: 16EXPL: 0

Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request. Vulnerabilidad de uso de memoria previamente liberada en las versiones 4.x de Samba anteriores a la 4.7.3 permiten que atacantes remotos ejecuten código arbitrario mediante una petición SMB1. A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. • http://www.securityfocus.com/bid/101907 http://www.securitytracker.com/id/1039856 http://www.ubuntu.com/usn/USN-3486-1 https://access.redhat.com/errata/RHSA-2017:3260 https://access.redhat.com/errata/RHSA-2017:3261 https://access.redhat.com/errata/RHSA-2017:3278 https://security.gentoo.org/glsa/201805-07 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us https://www.debian.org/security/2017/dsa-4043 https://www.samba.or • CWE-416: Use After Free •

CVSS: 7.5EPSS: 91%CPEs: 15EXPL: 0

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory. Las versiones anteriores a la 4.7.3 de Samba podrían permitir que atacantes remotos obtengan información sensible aprovechando el error del servidor para borrar la memoria dinámica (heap) asignada. A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. • http://www.securityfocus.com/bid/101908 http://www.securitytracker.com/id/1039855 http://www.ubuntu.com/usn/USN-3486-1 http://www.ubuntu.com/usn/USN-3486-2 https://access.redhat.com/errata/RHSA-2017:3260 https://access.redhat.com/errata/RHSA-2017:3261 https://access.redhat.com/errata/RHSA-2017:3278 https://lists.debian.org/debian-lts-announce/2017/11/msg00029.html https://security.gentoo.org/glsa/201805-07 https://support.hpe.com/hpsc/doc/public/display?docLoc • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •