Lucene search

K

SAMBA Security Vulnerabilities

cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with....

6.5CVSS

6.9AI Score

0.01EPSS

2023-01-12 03:15 PM
841
4
cve
cve

CVE-2022-32742

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the...

4.3CVSS

4.7AI Score

0.038EPSS

2022-08-25 06:15 PM
244
3
cve
cve

CVE-2018-14628

An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP...

4.3CVSS

4.2AI Score

0.001EPSS

2023-01-17 06:15 PM
150
cve
cve

CVE-2023-0922

The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only...

5.9CVSS

6.1AI Score

0.002EPSS

2023-04-03 11:15 PM
136
cve
cve

CVE-2023-0614

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-03 11:15 PM
108
cve
cve

CVE-2022-32745

A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation...

8.1CVSS

7.9AI Score

0.002EPSS

2022-08-25 06:15 PM
86
3
cve
cve

CVE-2022-29154

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers. The server chooses which files/directories are sent to the client. However, the rsync client performs insufficient validation of file names. A...

7.4CVSS

7.6AI Score

0.001EPSS

2022-08-02 03:15 PM
409
In Wild
6
cve
cve

CVE-2022-1615

In Samba, GnuTLS gnutls_rnd() can fail and give predictable random...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-01 09:15 PM
200
4
cve
cve

CVE-2022-32743

Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write...

7.5CVSS

5.6AI Score

0.002EPSS

2022-09-01 09:15 PM
195
4
cve
cve

CVE-2022-44640

Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center...

9.8CVSS

8.3AI Score

0.015EPSS

2022-12-25 05:15 AM
143
cve
cve

CVE-2022-42898

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of...

8.8CVSS

8.2AI Score

0.005EPSS

2022-12-25 06:15 AM
682
2
cve
cve

CVE-2022-2031

A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other...

8.8CVSS

8.3AI Score

0.001EPSS

2022-08-25 06:15 PM
200
4
cve
cve

CVE-2022-32746

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as...

5.4CVSS

6.4AI Score

0.001EPSS

2022-08-25 06:15 PM
329
3
cve
cve

CVE-2023-0225

A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the...

4.3CVSS

5.2AI Score

0.003EPSS

2023-04-03 11:15 PM
81
cve
cve

CVE-2022-45141

Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption.....

9.8CVSS

8.7AI Score

0.001EPSS

2023-03-06 11:15 PM
121
cve
cve

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks.....

6.5CVSS

6.5AI Score

0.002EPSS

2023-01-12 03:15 PM
94
cve
cve

CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are...

5.9CVSS

5.9AI Score

0.001EPSS

2023-03-06 11:15 PM
97
cve
cve

CVE-2022-32744

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain...

8.8CVSS

8.3AI Score

0.001EPSS

2022-08-25 06:15 PM
364
6
cve
cve

CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as....

8.8CVSS

8.4AI Score

0.004EPSS

2022-08-29 03:15 PM
358
4
cve
cve

CVE-2021-3670

MaxQueryDuration not honoured in Samba AD DC...

6.5CVSS

6.4AI Score

0.003EPSS

2022-08-23 04:15 PM
215
4
cve
cve

CVE-2021-20316

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the...

6.8CVSS

6.3AI Score

0.002EPSS

2022-08-23 04:15 PM
207
4
cve
cve

CVE-1999-1288

Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with incorrect permissions including the setgid bit, which allows local users to read and write files and possibly gain privileges via bugs in the...

7.5AI Score

0.001EPSS

1998-11-19 05:00 AM
22
cve
cve

CVE-1999-0182

Samba has a buffer overflow which allows a remote attacker to obtain root access by specifying a long...

7.3AI Score

0.045EPSS

1997-09-30 04:00 AM
51