Lucene search

K

Samba Security Vulnerabilities

cve
cve

CVE-2022-29869

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

5.3CVSS

6AI Score

0.004EPSS

2022-04-28 01:15 AM
80
5
cve
cve

CVE-2022-32742

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the se...

4.3CVSS

5AI Score

0.038EPSS

2022-08-25 06:15 PM
264
3
cve
cve

CVE-2022-32743

Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-01 09:15 PM
212
4
cve
cve

CVE-2022-32744

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.

8.8CVSS

8.4AI Score

0.001EPSS

2022-08-25 06:15 PM
425
6
cve
cve

CVE-2022-32745

A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault.

8.1CVSS

8AI Score

0.002EPSS

2022-08-25 06:15 PM
110
3
cve
cve

CVE-2022-32746

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

5.4CVSS

6.8AI Score

0.001EPSS

2022-08-25 06:15 PM
352
3
cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with ...

6.5CVSS

6.7AI Score

0.01EPSS

2023-01-12 03:15 PM
852
4
cve
cve

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks t...

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-12 03:15 PM
111
cve
cve

CVE-2022-37966

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

8.1CVSS

8AI Score

0.029EPSS

2022-11-09 10:15 PM
159
6
cve
cve

CVE-2022-37967

Windows Kerberos Elevation of Privilege Vulnerability

7.2CVSS

7.4AI Score

0.067EPSS

2022-11-09 10:15 PM
217
7
cve
cve

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability

8.1CVSS

8.1AI Score

0.019EPSS

2022-11-09 10:15 PM
457
4
cve
cve

CVE-2022-42898

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of serv...

8.8CVSS

9.2AI Score

0.005EPSS

2022-12-25 06:15 AM
700
2
cve
cve

CVE-2022-44640

Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC).

9.8CVSS

9.6AI Score

0.014EPSS

2022-12-25 05:15 AM
146
cve
cve

CVE-2022-45141

Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption (...

9.8CVSS

9.2AI Score

0.001EPSS

2023-03-06 11:15 PM
335
cve
cve

CVE-2022-4603

A vulnerability classified as problematic has been found in ppp. Affected is the function dumpppp of the file pppdump/pppdump.c of the component pppdump. The manipulation of the argument spkt.buf/rpkt.buf leads to improper validation of array index. The real existence of this vulnerability is still...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-18 11:15 AM
163
cve
cve

CVE-2023-0225

A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory.

4.3CVSS

5.1AI Score

0.003EPSS

2023-04-03 11:15 PM
90
cve
cve

CVE-2023-0614

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC.

6.5CVSS

6.4AI Score

0.003EPSS

2023-04-03 11:15 PM
123
cve
cve

CVE-2023-0922

The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection.

5.9CVSS

6.1AI Score

0.002EPSS

2023-04-03 11:15 PM
157
cve
cve

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such ...

5.9CVSS

5.5AI Score

0.001EPSS

2023-07-20 03:15 PM
123
cve
cve

CVE-2023-34966

An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like st...

7.5CVSS

7.2AI Score

0.033EPSS

2023-07-20 03:15 PM
147
cve
cve

CVE-2023-34967

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. ...

5.3CVSS

6.2AI Score

0.041EPSS

2023-07-20 03:15 PM
133
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the inform...

5.3CVSS

5.7AI Score

0.001EPSS

2023-07-20 03:15 PM
128
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates o...

9.8CVSS

9.1AI Score

0.002EPSS

2023-11-03 01:15 PM
172
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only acces...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
466
cve
cve

CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive se...

7.5CVSS

6.4AI Score

0.001EPSS

2023-11-07 08:15 PM
97
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in th...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-06 07:15 AM
154
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulat...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-03 08:15 AM
75
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of service.

6.5CVSS

6.1AI Score

0.003EPSS

2023-10-25 06:17 PM
33
Total number of security vulnerabilities228