Vulnerabilities (CVE)

Filtered by vendor Samba Subscribe
Total 230 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1154 4 Redhat, Samba, Suse and 1 more 4 Fedora Core, Samba, Suse Linux and 1 more 2023-12-10 10.0 HIGH N/A
Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow.
CVE-2000-0939 1 Samba 1 Samba 2023-12-10 5.0 MEDIUM N/A
Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows remote attackers to cause a denial of service by repeatedly submitting a nonstandard URL in the GET HTTP request and forcing it to restart.
CVE-2002-2196 1 Samba 1 Samba 2023-12-10 7.5 HIGH N/A
Samba before 2.2.5 does not properly terminate the enum_csc_policy data structure, which may allow remote attackers to execute arbitrary code via a buffer overflow attack.
CVE-2001-0406 1 Samba 1 Samba 2023-12-10 2.1 LOW N/A
Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.
CVE-2000-0936 1 Samba 1 Samba 2023-12-10 2.1 LOW N/A
Samba Web Administration Tool (SWAT) in Samba 2.0.7 installs the cgi.log logging file with world readable permissions, which allows local users to read sensitive information such as user names and passwords.
CVE-2000-0935 1 Samba 1 Samba 2023-12-10 7.2 HIGH N/A
Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows local users to overwrite arbitrary files via a symlink attack on the cgi.log file.
CVE-2004-0028 1 Samba 1 Jitterbug 2023-12-10 7.5 HIGH N/A
jitterbug 1.6.2 does not properly sanitize inputs, which allows remote authenticated users to execute arbitrary commands.
CVE-1999-0811 1 Samba 1 Samba 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Samba smbd program via a malformed message command.
CVE-2002-1318 3 Hp, Samba, Sgi 3 Cifs-9000 Server, Samba, Irix 2023-12-10 10.0 HIGH N/A
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
CVE-2004-0186 2 Linux, Samba 2 Linux Kernel, Samba 2023-12-10 7.2 HIGH N/A
smbmnt in Samba 2.x and 3.x on Linux 2.6, when installed setuid, allows local users to gain root privileges by mounting a Samba share that contains a setuid root program, whose setuid attributes are not cleared when the share is mounted.
CVE-2000-0937 1 Samba 1 Samba 2023-12-10 7.5 HIGH N/A
Samba Web Administration Tool (SWAT) in Samba 2.0.7 does not log login attempts in which the username is correct but the password is wrong, which allows remote attackers to conduct brute force password guessing attacks.
CVE-2003-0201 6 Apple, Compaq, Hp and 3 more 8 Mac Os X, Tru64, Cifs-9000 Server and 5 more 2023-12-10 10.0 HIGH N/A
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.
CVE-2004-0815 1 Samba 1 Samba 2023-12-10 7.5 HIGH N/A
The unix_clean_name function in Samba 2.2.x through 2.2.11, and 3.0.x before 3.0.2a, trims certain directory names down to absolute paths, which could allow remote attackers to bypass the specified share restrictions and read, write, or list arbitrary files via "/.////" style sequences in pathnames.
CVE-2004-0600 2 Samba, Trustix 2 Samba, Secure Linux 2023-12-10 10.0 HIGH N/A
Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication.
CVE-1999-0182 1 Samba 1 Samba 2023-12-10 10.0 HIGH N/A
Samba has a buffer overflow which allows a remote attacker to obtain root access by specifying a long password.
CVE-1999-0810 1 Samba 1 Samba 2023-12-10 10.0 HIGH N/A
Denial of service in Samba NETBIOS name service daemon (nmbd).
CVE-2003-1332 2 Linux, Samba 2 Linux Kernel, Samba 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201.
CVE-1999-1288 4 Caldera, Redhat, Samba and 1 more 4 Openlinux, Linux, Samba and 1 more 2023-12-10 4.6 MEDIUM N/A
Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with incorrect permissions including the setgid bit, which allows local users to read and write files and possibly gain privileges via bugs in the program.
CVE-2004-0686 2 Samba, Trustix 2 Samba, Secure Linux 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors.
CVE-2003-0085 2 Hp, Samba 2 Cifs-9000 Server, Samba 2023-12-10 10.0 HIGH N/A
Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.