Lucene search

K

SAMBA Security Vulnerabilities

cve
cve

CVE-2010-1642

The reply_sesssetup_and_X_spnego function in sesssetup.c in smbd in Samba before 3.4.8 and 3.5.x before 3.5.2 allows remote attackers to trigger an out-of-bounds read, and cause a denial of service (process crash), via a \xff\xff security blob length in a Session Setup AndX...

6.4AI Score

0.337EPSS

2010-06-17 04:30 PM
35
cve
cve

CVE-2013-4408

Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC...

8.4AI Score

0.007EPSS

2013-12-10 06:14 AM
80
cve
cve

CVE-2010-1635

The chain_reply function in process.c in smbd in Samba before 3.4.8 and 3.5.x before 3.5.2 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash) via a Negotiate Protocol request with a certain 0x0003 field value followed by a Session Setup AndX request...

6.4AI Score

0.368EPSS

2010-06-17 04:30 PM
45
cve
cve

CVE-2008-1720

Buffer overflow in rsync 2.6.9 to 3.0.1, with extended attribute (xattr) support enabled, might allow remote attackers to execute arbitrary code via unknown...

7.5AI Score

0.072EPSS

2008-04-10 07:05 PM
40
cve
cve

CVE-2011-1097

rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via malformed...

9.8AI Score

0.02EPSS

2011-03-30 10:55 PM
37
cve
cve

CVE-2014-3493

The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a...

8.6AI Score

0.027EPSS

2014-06-23 02:55 PM
63
cve
cve

CVE-2010-3069

Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file...

6.9AI Score

0.915EPSS

2010-09-15 06:00 PM
65
2
cve
cve

CVE-2011-3585

Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file...

4.7CVSS

4.3AI Score

0.001EPSS

2019-12-31 08:15 PM
72
cve
cve

CVE-2009-2906

smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply...

8.8AI Score

0.005EPSS

2009-10-07 06:30 PM
52
2
cve
cve

CVE-2012-0870

Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX).....

9AI Score

0.961EPSS

2012-02-23 12:33 PM
133
cve
cve

CVE-2010-2063

Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a...

9.7AI Score

0.972EPSS

2010-06-17 04:30 PM
85
cve
cve

CVE-2015-0240

The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets...

8.3AI Score

0.974EPSS

2015-02-24 01:59 AM
203
cve
cve

CVE-2017-12163

An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of...

7.1CVSS

7AI Score

0.664EPSS

2018-07-26 04:29 PM
273
cve
cve

CVE-2008-3789

Samba 3.2.0 uses weak permissions (0666) for the (1) group_mapping.tdb and (2) group_mapping.ldb files, which allows local users to modify the membership of Unix...

5.9AI Score

0.001EPSS

2008-08-27 08:41 PM
27
cve
cve

CVE-2009-2948

mount.cifs in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8 and 3.4 before 3.4.2, when mount.cifs is installed suid root, does not properly enforce permissions, which allows local users to read part of the credentials file and obtain the password by specifying the path to the...

6AI Score

0.001EPSS

2009-10-07 06:30 PM
46
cve
cve

CVE-2011-2694

Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user.....

4.7AI Score

0.003EPSS

2011-07-29 08:55 PM
50
cve
cve

CVE-2011-2411

Unspecified vulnerability on HP NonStop Servers with software H06.x through H06.23.00 and J06.x through J06.12.00, when Samba is used, allows remote authenticated users to execute arbitrary code via unknown...

7.6AI Score

0.005EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-1863

Samba 4.x before 4.0.4, when configured as an Active Directory domain controller, uses world-writable permissions on non-default CIFS shares, which allows remote authenticated users to read, modify, create, or delete arbitrary files via standard filesystem...

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2004-2687

distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization...

9.7AI Score

0.943EPSS

2022-10-03 04:14 PM
205
In Wild
2
cve
cve

CVE-2021-43566

All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the share also available via NFS in order for.....

2.5CVSS

3.8AI Score

0.001EPSS

2022-01-11 04:15 PM
224
cve
cve

CVE-2020-14387

A flaw was found in rsync in versions since 3.2.0pre1. Rsync improperly validates certificate with host mismatch vulnerability. A remote, unauthenticated attacker could exploit the flaw by performing a man-in-the-middle attack using a valid certificate for another hostname which could compromise...

7.4CVSS

7AI Score

0.002EPSS

2021-05-27 08:15 PM
75
2
cve
cve

CVE-2021-27185

The samba-client package before 4.0.0 for Node.js allows command injection because of the use of...

9.8CVSS

9.7AI Score

0.005EPSS

2021-02-10 10:15 PM
48
3
cve
cve

CVE-2019-3800

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the...

7.8CVSS

7.3AI Score

0.002EPSS

2019-08-05 05:15 PM
51
cve
cve

CVE-2018-16860

A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name...

7.5CVSS

6.2AI Score

0.003EPSS

2019-07-31 03:15 PM
369
cve
cve

CVE-2019-3824

A flaw was found in the way an LDAP search expression could crash the shared LDAP server process of a samba AD DC in samba before version 4.10. An authenticated user, having read permissions on the LDAP server, could use this flaw to cause denial of...

6.5CVSS

5.5AI Score

0.007EPSS

2019-03-06 03:29 PM
293
cve
cve

CVE-2018-16853

Samba from version 4.7.0 has a vulnerability that allows a user in a Samba AD domain to crash the KDC when Samba is built in the non-default MIT Kerberos configuration. With this advisory the Samba Team clarify that the MIT Kerberos build of the Samba AD DC is considered experimental. Therefore...

7.5CVSS

6.2AI Score

0.042EPSS

2018-11-28 02:29 PM
74
cve
cve

CVE-2018-16857

Samba from version 4.9.0 and before version 4.9.3 that have AD DC configurations watching for bad passwords (to restrict brute forcing of passwords) in a window of more than 3 minutes may not watch for bad passwords at all. The primary risk from this issue is with regards to domains that have been....

7.4CVSS

6.2AI Score

0.007EPSS

2018-11-28 02:29 PM
50
cve
cve

CVE-2018-16851

Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size....

6.5CVSS

6.3AI Score

0.007EPSS

2018-11-28 02:29 PM
238
cve
cve

CVE-2018-14629

A denial of service vulnerability was discovered in Samba's LDAP server before versions 4.7.12, 4.8.7, and 4.9.3. A CNAME loop could lead to infinite recursion in the server. An unprivileged local attacker could create such an entry, leading to denial of...

6.5CVSS

6.2AI Score

0.002EPSS

2018-11-28 02:29 PM
223
cve
cve

CVE-2018-16841

Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the...

6.5CVSS

6.6AI Score

0.008EPSS

2018-11-28 02:29 PM
330
cve
cve

CVE-2018-16852

Samba from version 4.9.0 and before version 4.9.3 is vulnerable to a NULL pointer de-reference. During the processing of an DNS zone in the DNS management DCE/RPC server, the internal DNS server or the Samba DLZ plugin for BIND9, if the DSPROPERTY_ZONE_MASTER_SERVERS property or...

6.5CVSS

5.3AI Score

0.007EPSS

2018-11-28 02:29 PM
55
cve
cve

CVE-2018-10919

The Samba Active Directory LDAP server was vulnerable to an information disclosure flaw because of missing access control checks. An authenticated attacker could use this flaw to extract confidential attribute values using LDAP search expressions. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are.....

6.5CVSS

6.7AI Score

0.003EPSS

2018-08-22 05:29 PM
310
cve
cve

CVE-2018-10918

A null pointer dereference flaw was found in the way samba checked database outputs from the LDB database layer. An authenticated attacker could use this flaw to crash a samba server in an Active Directory Domain Controller configuration. Samba versions before 4.7.9 and 4.8.4 are...

6.5CVSS

6.6AI Score

0.004EPSS

2018-08-22 05:29 PM
106
cve
cve

CVE-2018-10858

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are...

8.8CVSS

7.1AI Score

0.007EPSS

2018-08-22 05:29 PM
488
cve
cve

CVE-2018-1139

A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and...

8.1CVSS

7.6AI Score

0.006EPSS

2018-08-22 02:29 PM
281
cve
cve

CVE-2018-1140

A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are...

6.5CVSS

6.5AI Score

0.786EPSS

2018-08-22 02:29 PM
75
cve
cve

CVE-2017-12151

A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the...

7.4CVSS

7AI Score

0.002EPSS

2018-07-27 12:29 PM
348
2
cve
cve

CVE-2017-12150

It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in...

7.4CVSS

6.5AI Score

0.002EPSS

2018-07-26 06:29 PM
290
2
cve
cve

CVE-2018-1057

On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain...

8.8CVSS

8.3AI Score

0.011EPSS

2018-03-13 04:29 PM
455
cve
cve

CVE-2018-1050

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to...

4.3CVSS

6.2AI Score

0.025EPSS

2018-03-13 04:29 PM
451
3
cve
cve

CVE-2017-2619

Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share...

7.5CVSS

7.5AI Score

0.015EPSS

2018-03-12 03:29 PM
212
4
cve
cve

CVE-2017-14746

Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1...

9.8CVSS

9.6AI Score

0.773EPSS

2017-11-27 10:29 PM
536
cve
cve

CVE-2017-15275

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap...

7.5CVSS

8.4AI Score

0.916EPSS

2017-11-27 10:29 PM
356
4
cve
cve

CVE-2017-11103

Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version...

8.1CVSS

7.9AI Score

0.047EPSS

2017-07-13 01:29 PM
479
cve
cve

CVE-2017-7494

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute...

9.8CVSS

10AI Score

0.973EPSS

2017-05-30 06:29 PM
4031
In Wild
6
cve
cve

CVE-2016-2126

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the...

6.5CVSS

6.7AI Score

0.004EPSS

2017-05-11 02:29 PM
95
4
cve
cve

CVE-2016-2119

libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2)...

7.5CVSS

7.3AI Score

0.005EPSS

2016-07-07 03:59 PM
137
4
cve
cve

CVE-2016-2115

Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data...

5.9CVSS

6.6AI Score

0.003EPSS

2016-04-25 12:59 AM
99
cve
cve

CVE-2016-2114

The SMB1 protocol implementation in Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "server signing = mandatory" setting, which allows man-in-the-middle attackers to spoof SMB servers by modifying the client-server data...

5.9CVSS

6.4AI Score

0.003EPSS

2016-04-25 12:59 AM
68
cve
cve

CVE-2016-2112

The bundled LDAP client library in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "client ldap sasl wrapping" setting, which allows man-in-the-middle attackers to perform LDAP protocol-downgrade attacks by modifying the client-server data...

5.9CVSS

6.5AI Score

0.003EPSS

2016-04-25 12:59 AM
88
Total number of security vulnerabilities229