Page 4 of 37 results (0.012 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services. Se ha encontrado un fallo en Samba. Una vulnerabilidad de seguridad es producida cuando el KDC y el servicio kpasswd comparten una misma cuenta y un mismo conjunto de claves, lo que les permite descifrar los tickets del otro. • https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2022-2031.html • CWE-287: Improper Authentication CWE-288: Authentication Bypass Using an Alternate Path or Channel •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover. Se ha encontrado un fallo en Samba. El KDC acepta solicitudes kpasswd cifradas con cualquier clave que conozca. • https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2022-32744.html • CWE-290: Authentication Bypass by Spoofing •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault. Se ha encontrado un fallo en Samba. Los usuarios de AD de Samba pueden hacer que el servidor acceda a datos no inicializados con una solicitud de adición o modificación de LDAP, resultando usualmente en un fallo de segmentación. • https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2022-32745.html • CWE-125: Out-of-bounds Read CWE-908: Use of Uninitialized Resource •

CVSS: 5.9EPSS: 4%CPEs: 3EXPL: 0

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). Se ha encontrado un fallo en Samba. Algunas solicitudes de escritura de SMB1 no son comprobaban correctamente para asegurar que el cliente había enviado suficientes datos para completar la escritura, lo que permitía que el contenido de la memoria del servidor fuera escrita en el archivo (o impresora) en lugar de los datos proporcionados por el cliente. • https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2022-32742.html https://access.redhat.com/security/cve/CVE-2022-32742 https://bugzilla.redhat.com/show_bug.cgi?id=2108196 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. Se ha encontrado un fallo en el servidor LDAP de Samba AD. El módulo de registro de auditoría de la base de datos AD DC puede acceder a los valores de los mensajes LDAP liberados por un módulo de base de datos anterior, resultando en un problema de uso de memoria previamente liberada. • https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2022-32746.html https://access.redhat.com/security/cve/CVE-2022-32746 https://bugzilla.redhat.com/show_bug.cgi?id=2108215 • CWE-416: Use After Free •