Vulnerabilities (CVE)

Filtered by vendor Openafs Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18602 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability because uninitialized scalars are sent over the network to a peer.
CVE-2019-18603 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error conditions because uninitialized RPC output variables are sent over the network to a peer.
CVE-2019-18601 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to denial of service from unserialized data access because remote attackers can make a series of VOTE_Debug RPC calls to crash a database server within the SVOTE_Debug RPC handler.
CVE-2018-16947 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. The backup tape controller (butc) process accepts incoming RPCs but does not require (or allow for) authentication of those RPCs. Handling those RPCs results in operations being performed with administrator credentials, including dumping/restoring volume contents and manipulating the backup database. For example, an unauthenticated attacker can replace any volume's content with arbitrary data.
CVE-2018-16948 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several RPC server routines did not fully initialize their output variables before returning, leaking memory contents from both the stack and the heap. Because the OpenAFS cache manager functions as an Rx server for the AFSCB service, clients are also susceptible to information leakage. For example, RXAFSCB_TellMeAboutYourself leaks kernel memory and KAM_ListEntry leaks kaserver memory.
CVE-2018-16949 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several data types used as RPC input variables were implemented as unbounded array types, limited only by the inherent 32-bit length field to 4 GB. An unauthenticated attacker could send, or claim to send, large input values and consume server resources waiting for those inputs, denying service to other valid connections.
CVE-2017-17432 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 7.8 HIGH 7.5 HIGH
OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, which allows remote attackers to cause a denial of service (system crash or application crash) via crafted fields, as demonstrated by an integer underflow and assertion failure for a small MTU value.
CVE-2016-9772 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
OpenAFS 1.6.19 and earlier allows remote attackers to obtain sensitive directory information via vectors involving the (1) client cache partition, (2) fileserver vice partition, or (3) certain RPC responses.
CVE-2016-2860 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The newEntry function in ptserver/ptprocs.c in OpenAFS before 1.6.17 allows remote authenticated users from foreign Kerberos realms to bypass intended access restrictions and create arbitrary groups as administrators by leveraging mishandling of the creator ID.
CVE-2015-6587 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 4.0 MEDIUM N/A
The vlserver in OpenAFS before 1.6.13 allows remote authenticated users to cause a denial of service (out-of-bounds read and crash) via a crafted regular expression in a VL_ListAttributesN2 RPC.
CVE-2016-4536 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The client in OpenAFS before 1.6.17 does not properly initialize the (1) AFSStoreStatus, (2) AFSStoreVolumeStatus, (3) VldbListByAttributes, and (4) ListAddrByAttributes structures, which might allow remote attackers to obtain sensitive memory information by leveraging access to RPC call traffic.
CVE-2015-3282 1 Openafs 1 Openafs 2023-12-10 4.3 MEDIUM N/A
vos in OpenAFS before 1.6.13, when updating VLDB entries, allows remote attackers to obtain stack data by sniffing the network.
CVE-2015-3284 1 Openafs 1 Openafs 2023-12-10 2.1 LOW N/A
pioctls in OpenAFS 1.6.x before 1.6.13 allows local users to read kernel memory via crafted commands.
CVE-2015-8312 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 7.2 HIGH 7.8 HIGH
Off-by-one error in afs_pioctl.c in OpenAFS before 1.6.16 might allow local users to cause a denial of service (memory overwrite and system crash) via a pioctl with an input buffer size of 4096 bytes.
CVE-2015-7763 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM N/A
rx/rx.c in OpenAFS 1.5.75 through 1.5.78, 1.6.x before 1.6.15, and 1.7.x before 1.7.33 does not properly initialize padding at the end of an Rx acknowledgement (ACK) packet, which allows remote attackers to obtain sensitive information by (1) conducting a replay attack or (2) sniffing the network.
CVE-2015-7762 2 Debian, Openafs 2 Debian Linux, Openafs 2023-12-10 5.0 MEDIUM N/A
rx/rx.c in OpenAFS before 1.6.15 and 1.7.x before 1.7.33 does not properly initialize the padding of a data structure when constructing an Rx acknowledgement (ACK) packet, which allows remote attackers to obtain sensitive information by (1) conducting a replay attack or (2) sniffing the network.
CVE-2015-3285 1 Openafs 1 Openafs 2023-12-10 2.1 LOW N/A
The pioctl for the OSD FS command in OpenAFS before 1.6.13 uses the wrong pointer when writing the results of the RPC, which allows local users to cause a denial of service (memory corruption and kernel panic) via a crafted OSD FS command.
CVE-2015-3283 1 Openafs 1 Openafs 2023-12-10 6.8 MEDIUM N/A
OpenAFS before 1.6.13 allows remote attackers to spoof bos commands via unspecified vectors.
CVE-2015-3286 1 Openafs 1 Openafs 2023-12-10 4.6 MEDIUM N/A
Buffer overflow in the Solaris kernel extension in OpenAFS before 1.6.13 allows local users to cause a denial of service (panic or deadlock) or possibly have other unspecified impact via a large group list when joining a PAG.
CVE-2014-2852 1 Openafs 1 Openafs 2023-12-10 5.0 MEDIUM N/A
OpenAFS before 1.6.7 delays the listen thread when an RXS_CheckResponse fails, which allows remote attackers to cause a denial of service (performance degradation) via an invalid packet.