Lucene search

K

Samba Security Vulnerabilities

cve
cve

CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive...

6.5CVSS

6.8AI Score

0.001EPSS

2023-11-07 08:15 PM
77
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example,...

6.5CVSS

6.6AI Score

0.001EPSS

2023-11-03 08:15 AM
72
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of...

6.5CVSS

6.5AI Score

0.003EPSS

2023-10-25 06:17 PM
28
cve
cve

CVE-2023-0922

The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only...

5.9CVSS

6.1AI Score

0.002EPSS

2023-04-03 11:15 PM
129
cve
cve

CVE-2023-0225

A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the...

4.3CVSS

5.2AI Score

0.003EPSS

2023-04-03 11:15 PM
71
cve
cve

CVE-2023-0614

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-03 11:15 PM
107
cve
cve

CVE-2022-45141

Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption.....

9.8CVSS

8.7AI Score

0.001EPSS

2023-03-06 11:15 PM
114
cve
cve

CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are...

5.9CVSS

5.9AI Score

0.001EPSS

2023-03-06 11:15 PM
96
cve
cve

CVE-2018-14628

An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP...

4.3CVSS

4.2AI Score

0.001EPSS

2023-01-17 06:15 PM
136
cve
cve

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks.....

6.5CVSS

6.5AI Score

0.002EPSS

2023-01-12 03:15 PM
94
cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with....

6.5CVSS

6.9AI Score

0.01EPSS

2023-01-12 03:15 PM
824
4
cve
cve

CVE-2022-42898

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of...

8.8CVSS

8.2AI Score

0.005EPSS

2022-12-25 06:15 AM
667
2
cve
cve

CVE-2022-44640

Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center...

9.8CVSS

8.3AI Score

0.015EPSS

2022-12-25 05:15 AM
141
cve
cve

CVE-2022-32743

Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write...

7.5CVSS

5.6AI Score

0.002EPSS

2022-09-01 09:15 PM
179
4
cve
cve

CVE-2022-1615

In Samba, GnuTLS gnutls_rnd() can fail and give predictable random...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-01 09:15 PM
181
4
cve
cve

CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as....

8.8CVSS

8.4AI Score

0.004EPSS

2022-08-29 03:15 PM
342
4
cve
cve

CVE-2022-32744

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain...

8.8CVSS

8.3AI Score

0.001EPSS

2022-08-25 06:15 PM
350
6
cve
cve

CVE-2022-32745

A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation...

8.1CVSS

7.9AI Score

0.002EPSS

2022-08-25 06:15 PM
85
3
cve
cve

CVE-2022-32742

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the...

4.3CVSS

4.7AI Score

0.038EPSS

2022-08-25 06:15 PM
224
3
cve
cve

CVE-2022-2031

A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other...

8.8CVSS

8.3AI Score

0.001EPSS

2022-08-25 06:15 PM
185
4
cve
cve

CVE-2022-32746

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as...

5.4CVSS

6.4AI Score

0.001EPSS

2022-08-25 06:15 PM
313
3
cve
cve

CVE-2021-20316

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the...

6.8CVSS

6.3AI Score

0.002EPSS

2022-08-23 04:15 PM
193
4
cve
cve

CVE-2021-3670

MaxQueryDuration not honoured in Samba AD DC...

6.5CVSS

6.4AI Score

0.003EPSS

2022-08-23 04:15 PM
200
4
cve
cve

CVE-2020-25721

Kerberos acceptors need easy access to stable AD identifiers (eg objectSid). Samba as an AD DC now provides a way for Linux applications to obtain a reliable SID (and samAccountName) in issued...

8.8CVSS

8.2AI Score

0.005EPSS

2022-03-16 03:15 PM
107
cve
cve

CVE-2021-23192

A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-02 11:15 PM
247
3
cve
cve

CVE-2021-3738

In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'. These handles can reference connections to our sam.ldb database. However while the database was correctly shared, the user credentials state was...

8.8CVSS

8.3AI Score

0.002EPSS

2022-03-02 11:15 PM
272
cve
cve

CVE-2021-44141

All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to...

4.3CVSS

5.4AI Score

0.001EPSS

2022-02-21 06:15 PM
270
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and.....

8.8CVSS

8.8AI Score

0.136EPSS

2022-02-21 03:15 PM
796
2
cve
cve

CVE-2020-25719

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result...

7.2CVSS

6.7AI Score

0.001EPSS

2022-02-18 06:15 PM
1217
cve
cve

CVE-2020-25718

A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator...

8.8CVSS

8.3AI Score

0.002EPSS

2022-02-18 06:15 PM
255
cve
cve

CVE-2020-25717

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege...

8.1CVSS

8AI Score

0.001EPSS

2022-02-18 06:15 PM
659
2
cve
cve

CVE-2020-25722

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain...

8.8CVSS

8.4AI Score

0.002EPSS

2022-02-18 06:15 PM
279
cve
cve

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was...

5.9CVSS

6.6AI Score

0.002EPSS

2022-02-18 06:15 PM
468
cve
cve

CVE-2021-43566

All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled, or the share also available via NFS in order for.....

2.5CVSS

3.7AI Score

0.001EPSS

2022-01-11 04:15 PM
212
cve
cve

CVE-2021-3671

A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba...

6.5CVSS

7AI Score

0.005EPSS

2021-10-12 06:15 PM
239
5
cve
cve

CVE-2020-27840

A flaw was found in samba. Spaces used in a string around a domain name (DN), while supposed to be ignored, can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory, resulting in a crash. The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.006EPSS

2021-05-12 03:15 PM
436
4
cve
cve

CVE-2021-20277

A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system...

7.5CVSS

7.3AI Score

0.005EPSS

2021-05-12 02:15 PM
688
4
cve
cve

CVE-2021-20254

A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping...

6.8CVSS

6.5AI Score

0.004EPSS

2021-05-05 02:15 PM
679
10
cve
cve

CVE-2021-27185

The samba-client package before 4.0.0 for Node.js allows command injection because of the use of...

9.8CVSS

9.8AI Score

0.005EPSS

2021-02-10 10:15 PM
47
3
cve
cve

CVE-2020-14318

A flaw was found in the way samba handled file and directory permissions. An authenticated user could use this flaw to gain access to certain file and directory information which otherwise would be unavailable to the...

4.3CVSS

5.3AI Score

0.001EPSS

2020-12-03 04:15 PM
479
cve
cve

CVE-2020-14383

A flaw was found in samba's DNS server. An authenticated user could use this flaw to the RPC server to crash. This RPC server, which also serves protocols other than dnsserver, will be restarted after a short delay, but it is easy for an authenticated non administrative attacker to crash it again.....

6.5CVSS

6.2AI Score

0.004EPSS

2020-12-02 01:15 AM
464
4
cve
cve

CVE-2020-14323

A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of...

5.5CVSS

5.7AI Score

0.001EPSS

2020-10-29 08:15 PM
444
2
cve
cve

CVE-2020-10730

A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the...

6.5CVSS

6.7AI Score

0.005EPSS

2020-07-07 02:15 PM
441
cve
cve

CVE-2020-10745

A flaw was found in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4 in the way it processed NetBios over TCP/IP. This flaw allows a remote attacker could to cause the Samba server to consume excessive CPU use, resulting in a denial of service. This highest threat from this...

7.5CVSS

7AI Score

0.025EPSS

2020-07-07 02:15 PM
554
cve
cve

CVE-2020-10760

A use-after-free flaw was found in all samba LDAP server versions before 4.10.17, before 4.11.11, before 4.12.4 used in a AC DC configuration. A Samba LDAP user could use this flaw to crash...

6.5CVSS

6.5AI Score

0.002EPSS

2020-07-06 07:15 PM
260
cve
cve

CVE-2020-14303

A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to...

7.5CVSS

7.2AI Score

0.015EPSS

2020-07-06 06:15 PM
274
cve
cve

CVE-2020-10704

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability....

7.5CVSS

7.2AI Score

0.019EPSS

2020-05-06 02:15 PM
424
cve
cve

CVE-2020-10700

A use-after-free flaw was found in the way samba AD DC LDAP servers, handled 'Paged Results' control is combined with the 'ASQ' control. A malicious user in a samba AD could use this flaw to cause denial of service. This issue affects all samba versions before 4.10.15, before 4.11.8 and before...

5.3CVSS

5.8AI Score

0.004EPSS

2020-05-04 09:15 PM
341
cve
cve

CVE-2019-14907

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP...

6.5CVSS

6.5AI Score

0.006EPSS

2020-01-21 06:15 PM
363
6
cve
cve

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain...

5.4CVSS

5.8AI Score

0.002EPSS

2020-01-21 06:15 PM
282
6
Total number of security vulnerabilities198