Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Samba Subscribe
Total 211 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2118 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 6.8 MEDIUM 7.5 HIGH
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
CVE-2007-2444 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 7.2 HIGH N/A
Logic error in the SID/Name translation functionality in smbd in Samba 3.0.23d through 3.0.25pre2 allows local users to gain temporary privileges and execute SMB/CIFS protocol operations via unspecified vectors that cause the daemon to transition to the root user.
CVE-2008-1105 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 7.5 HIGH N/A
Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
CVE-2020-17049 2 Microsoft, Samba 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2022-08-29 9.0 HIGH 7.2 HIGH
Kerberos Security Feature Bypass Vulnerability
CVE-2018-1057 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 6.5 MEDIUM 8.8 HIGH
On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers).
CVE-2020-10700 3 Fedoraproject, Opensuse, Samba 3 Fedora, Leap, Samba 2022-08-29 2.6 LOW 5.3 MEDIUM
A use-after-free flaw was found in the way samba AD DC LDAP servers, handled 'Paged Results' control is combined with the 'ASQ' control. A malicious user in a samba AD could use this flaw to cause denial of service. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2.
CVE-2015-5296 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 4.3 MEDIUM 5.4 MEDIUM
Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 supports connections that are encrypted but unsigned, which allows man-in-the-middle attackers to conduct encrypted-to-unencrypted downgrade attacks by modifying the client-server data stream, related to clidfs.c, libsmb_server.c, and smbXcli_base.c.
CVE-2016-2125 2 Redhat, Samba 8 Enterprise Linux Desktop, Enterprise Linux Server, Enterprise Linux Server Aus and 5 more 2022-08-29 3.3 LOW 6.5 MEDIUM
It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.
CVE-2018-16841 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 4.0 MEDIUM 6.5 MEDIUM
Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the principal in the AS-REQ. This is only possible after authentication with a trusted certificate. talloc is robust against further corruption from a double-free with talloc_free() and directly calls abort(), terminating the KDC process.
CVE-2015-5299 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 5.0 MEDIUM 5.3 MEDIUM
The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory.
CVE-2014-0239 1 Samba 1 Samba 2022-08-29 5.0 MEDIUM N/A
The internal DNS server in Samba 4.x before 4.0.18 does not check the QR field in the header section of an incoming DNS message before sending a response, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged response packet that triggers a communication loop, a related issue to CVE-1999-0103.
CVE-2013-4496 2 Canonical, Samba 2 Ubuntu Linux, Samba 2022-08-29 5.0 MEDIUM N/A
Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.
CVE-2004-0686 2 Samba, Trustix 2 Samba, Secure Linux 2022-08-29 5.0 MEDIUM N/A
Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors.
CVE-2015-7560 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 4.0 MEDIUM 6.5 MEDIUM
The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content.
CVE-2018-16851 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 4.0 MEDIUM 6.5 MEDIUM
Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size is reached, the Samba process providing the LDAP service will follow the NULL pointer, terminating the process. There is no further vulnerability associated with this issue, merely a denial of service.
CVE-2016-2126 1 Samba 1 Samba 2022-08-29 4.0 MEDIUM 6.5 MEDIUM
Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.
CVE-2019-3880 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2022-08-29 5.5 MEDIUM 5.4 MEDIUM
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
CVE-2019-14902 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Leap and 1 more 2022-08-29 5.5 MEDIUM 5.4 MEDIUM
There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers.
CVE-2009-1888 3 Canonical, Debian, Samba 3 Ubuntu Linux, Debian Linux, Samba 2022-08-29 5.8 MEDIUM N/A
The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory.
CVE-2021-3670 3 Fedoraproject, Redhat, Samba 3 Fedora, Storage, Samba 2022-08-29 N/A 6.5 MEDIUM
MaxQueryDuration not honoured in Samba AD DC LDAP