Page 3 of 231 results (0.006 seconds)

CVSS: 5.9EPSS: 0%CPEs: 10EXPL: 0

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash. • https://access.redhat.com/errata/RHSA-2023:6667 https://access.redhat.com/errata/RHSA-2023:7139 https://access.redhat.com/errata/RHSA-2024:0423 https://access.redhat.com/errata/RHSA-2024:0580 https://access.redhat.com/security/cve/CVE-2022-2127 https://bugzilla.redhat.com/show_bug.cgi?id=2222791 https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC https:& • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. Se ha encontrado un fallo en Samba. Una comprobación de acceso incompleta en dnsHostName permite a usuarios autenticados pero sin privilegios eliminar este atributo de cualquier objeto del directorio. • https://security.gentoo.org/glsa/202309-06 https://security.netapp.com/advisory/ntap-20230406-0007 https://www.samba.org/samba/security/CVE-2023-0225.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. La corrección en 4.6.16, 4.7.9, 4.8.4 y 4.9.7 para CVE-2018-10919 Confidential Attribute Disclosure meidante filtros LDAP era insuficiente y un atacante podría ser capaz de obtener claves confidenciales de recuperación de BitLocker desde un Samba AD DC. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBPYIA4VWNOD437NAHZ3NXKAETLFB5S https://security.gentoo.org/glsa/202309-06 https://security.netapp.com/advisory/ntap-20230406-0007 https://www.samba.org/samba/security/CVE-2023-0614.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 5.9EPSS: 0%CPEs: 7EXPL: 0

The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. La herramienta de administración Samba AD DC, cuando opera contra un servidor LDAP remoto, enviará por defecto contraseñas nuevas o restablecidas a través de una conexión firmada. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBPYIA4VWNOD437NAHZ3NXKAETLFB5S https://security.gentoo.org/glsa/202309-06 https://security.netapp.com/advisory/ntap-20230406-0007 https://www.samba.org/samba/security/CVE-2023-0922.html • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 5.9EPSS: 0%CPEs: 3EXPL: 1

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met. Se ha encontrado un fallo en samba. Una condición de ejecución en el código de bloqueo de contraseñas puede conllevar el riesgo de que los ataques de fuerza bruta tengan éxito si se cumplen unas condiciones especiales. • https://bugzilla.redhat.com/show_bug.cgi?id=1929800 https://bugzilla.samba.org/show_bug.cgi?id=14611 https://security.gentoo.org/glsa/202309-06 https://security.netapp.com/advisory/ntap-20230331-0005 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •