Page 9 of 231 results (0.005 seconds)

CVSS: 2.5EPSS: 0%CPEs: 1EXPL: 1

All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the share also available via NFS in order for this attack to succeed. Todas las versiones de Samba anteriores a 4.13.16, son vulnerables a que un cliente malicioso use una carrera SMB1 o NFS para permitir la creación de un directorio en un área del sistema de archivos del servidor no exportada bajo la definición del recurso compartido. Tenga en cuenta que SMB1 tiene que estar habilitado, o el recurso compartido también disponible por medio de NFS para que este ataque tenga éxito • https://bugzilla.samba.org/show_bug.cgi?id=13979 https://security.netapp.com/advisory/ntap-20220110-0001 https://www.samba.org/samba/security/CVE-2021-43566.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. Se encontró un fallo en la forma en que samba, como controlador de dominio de Active Directory, es capaz de soportar un RODC (controlador de dominio de sólo lectura). Esto permitiría a un RODC imprimir tickets de administrador • https://bugzilla.redhat.com/show_bug.cgi?id=2019726 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25718.html • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Kerberos acceptors need easy access to stable AD identifiers (eg objectSid). Samba as an AD DC now provides a way for Linux applications to obtain a reliable SID (and samAccountName) in issued tickets. Los aceptadores de Kerberos necesitan un acceso fácil a los identificadores estables de AD (por ejemplo, objectSid). Samba como un DC AD ahora proporciona una manera para que las aplicaciones de Linux para obtener un SID confiable (y samAccountName) en los boletos emitidos • https://bugzilla.redhat.com/show_bug.cgi?id=2021728 https://bugzilla.samba.org/show_bug.cgi?id=14725 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25721.html • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. Se han encontrado múltiples fallos en la forma en que samba AD DC implementa el acceso y la comprobación de conformidad de los datos almacenados. Un atacante podría usar este fallo para causar un compromiso total del dominio • https://bugzilla.redhat.com/show_bug.cgi?id=2019764 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2020-25722.html • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'. These handles can reference connections to our sam.ldb database. However while the database was correctly shared, the user credentials state was only pointed at, and when one connection within that association group ended, the database would be left pointing at an invalid 'struct session_info'. The most likely outcome here is a crash, but it is possible that the use-after-free could instead allow different user state to be pointed at and this might allow more privileged access. En DCE/RPC es posible compartir los manejadores (cookies para el estado de los recursos) entre múltiples conexiones por medio de un mecanismo llamado "association groups". • https://bugzilla.redhat.com/show_bug.cgi?id=2021726 https://bugzilla.samba.org/show_bug.cgi?id=14468 https://security.gentoo.org/glsa/202309-06 https://www.samba.org/samba/security/CVE-2021-3738.html • CWE-416: Use After Free •