Page 5 of 63 results (0.007 seconds)

CVSS: 7.8EPSS: 3%CPEs: 7EXPL: 0

02 Jul 2020 — A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this vulnerability is to system availability. Se encontró un fallo en todas las versiones de Samba anteriores a 4.10.17, anteriores a 4.11.11 y anteriores a 4.12.4 en la manera en que procesaba NetBios sobre TCP/IP. Este fa... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

02 Jul 2020 — A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash samba. Se encontró un fallo de uso de la memoria previamente liberada en todas las versiones del servidor LDAP de samba anteriores a 4.10.17, anteriores a 4.11.11, anteriores a 4.12.4, usado en una configuración AC DC. Un usuario del LDAP de Samba podría usar este fallo para bloquear samba Andrew Bartlett discovered that... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 3%CPEs: 7EXPL: 0

28 Apr 2020 — A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability is to system availability. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2. Se encontró un fallo cuando se usa samba como un Active Directory Domain Controller. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html • CWE-674: Uncontrolled Recursion •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

21 Jan 2020 — There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer. Se presenta un problema de uso de la memoria previamente liberada en todas las versiones 4.9.x anteriores a 4.9.18 de samba, todas las versiones 4.10.x anteriores a 4.10.12 de samba y todas las versiones 4.11.x anteriores a 4.11.5 de samba, esencia... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 17EXPL: 0

21 Jan 2020 — All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client a... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

21 Jan 2020 — There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers. Se presenta un problema en todas las versiones 4.11.x anteriores a 4.11.5 de samba, todas las versiones 4.10.x anteriores a 4.10.12 de samba y todas las versiones 4.9.x anteriores a 4.9.18 de samba, donde la eliminación del derecho a crear... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html • CWE-284: Improper Access Control •

CVSS: 6.4EPSS: 0%CPEs: 13EXPL: 0

10 Dec 2019 — All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html • CWE-285: Improper Authorization CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 1%CPEs: 12EXPL: 0

10 Dec 2019 — All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the ... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html • CWE-276: Incorrect Default Permissions •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 1

29 Oct 2019 — A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue. Se encontró un fallo en samba versión 4.0.0 anteriores a samba 4.9.15 y samba versiones 4.10.x anteriores a 4.10.10. Un atacante puede bloquear el servidor AD DC LDAP por medio de la sincronización de directorios resultando en la denegación de servicio. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html • CWE-476: NULL Pointer Dereference •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

29 Oct 2019 — A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dict... • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html • CWE-305: Authentication Bypass by Primary Weakness CWE-521: Weak Password Requirements •