Page 6 of 61 results (0.043 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. Se han encontrado múltiples fallos en la forma en que samba AD DC implementa el acceso y la comprobación de conformidad de los datos almacenados. Un atacante podría usar este fallo para causar un compromiso total del dominio • https://bugzilla.redhat.com/show_bug.cgi?id=2019764 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25722.html • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'. These handles can reference connections to our sam.ldb database. However while the database was correctly shared, the user credentials state was only pointed at, and when one connection within that association group ended, the database would be left pointing at an invalid 'struct session_info'. The most likely outcome here is a crash, but it is possible that the use-after-free could instead allow different user state to be pointed at and this might allow more privileged access. En DCE/RPC es posible compartir los manejadores (cookies para el estado de los recursos) entre múltiples conexiones por medio de un mecanismo llamado "association groups". • https://bugzilla.redhat.com/show_bug.cgi?id=2021726 https://bugzilla.samba.org/show_bug.cgi?id=14468 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2021-3738.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. Se ha encontrado un fallo en la forma en que samba implementa DCE/RPC. Si un cliente a un servidor Samba enviaba una petición DCE/RPC muy grande, y elegía fragmentarla, un atacante podía reemplazar los fragmentos posteriores con sus propios datos, omitiendo los requisitos de firma A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. • https://bugzilla.redhat.com/show_bug.cgi?id=2019666 https://security.gentoo.org/glsa/202309-06 https://ubuntu.com/security/CVE-2021-23192 https://www.samba.org/samba/security/CVE-2021-23192.html https://access.redhat.com/security/cve/CVE-2021-23192 • CWE-20: Improper Input Validation •

CVSS: 8.5EPSS: 0%CPEs: 44EXPL: 0

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. Se encontró un fallo en la forma en que Samba mapea usuarios del dominio a usuarios locales. Un atacante autenticado podría usar este fallo para causar una posible escalada de privilegios • https://bugzilla.redhat.com/show_bug.cgi?id=2019672 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25717.html https://access.redhat.com/security/cve/CVE-2020-25717 • CWE-20: Improper Input Validation •

CVSS: 9.0EPSS: 0%CPEs: 33EXPL: 0

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise. Se encontró un fallo en la forma en que Samba, como controlador de dominio de Active Directory, implementaba la autenticación basada en nombres de Kerberos. El AD DC de Samba, podía confundirse sobre el usuario que representa un ticket si no requería estrictamente un PAC de Kerberos y siempre usaba los SIDs encontrados dentro. • https://bugzilla.redhat.com/show_bug.cgi?id=2019732 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25719.html https://access.redhat.com/security/cve/CVE-2020-25719 • CWE-287: Improper Authentication CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •