FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
6f33d38b-aa18-11eb-b3f1-005056a311d1samba -- negative idmap cache entries vulnerability

The Samba Team reports:

  • CVE-2021-20254: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token.

Discovery 2021-04-29
Entry 2021-05-01
samba412
< 4.12.15

samba413
< 4.13.8

samba414
< 4.14.4

https://www.samba.org/samba/security/CVE-2021-20254.html
CVE-2021-20254
646923b0-41c7-11ec-a3b2-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-25717: A user in an AD Domain could become root on domain members.
  • CVE-2020-25718: Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC.
  • CVE-2020-25719: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets.
  • CVE-2020-25721: Kerberos acceptors need easy access to stable AD identifiers (eg objectSid).
  • CVE-2020-25722: Samba AD DC did not do sufficient access and conformance checking of data stored.
  • CVE-2016-2124: SMB1 client connections can be downgraded to plaintext authentication.
  • CVE-2021-3738: Use after free in Samba AD DC RPC server.
  • CVE-2021-23192: Subsequent DCE/RPC fragment injection vulnerability.

Discovery 2021-11-10
Entry 2021-11-10
samba413
< 4.13.14

samba414
< 4.14.10

samba415
< 4.15.2

CVE-2020-25717
CVE-2020-25718
CVE-2020-25719
CVE-2020-25721
CVE-2020-25722
CVE-2016-2124
CVE-2021-3738
CVE-2021-23192
https://www.samba.org/samba/security/CVE-2020-25717.html
https://www.samba.org/samba/security/CVE-2020-25718.html
https://www.samba.org/samba/security/CVE-2020-25719.html
https://www.samba.org/samba/security/CVE-2020-25721.html
https://www.samba.org/samba/security/CVE-2020-25722.html
https://www.samba.org/samba/security/CVE-2016-2124.html
https://www.samba.org/samba/security/CVE-2021-3738.html
https://www.samba.org/samba/security/CVE-2021-23192.html
9ca85b7c-1b31-11eb-8762-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-14318: Missing handle permissions check in SMB1/2/3 ChangeNotify
  • CVE-2020-14323: Unprivileged user can crash winbind
  • CVE-2020-14383: An authenticated user can crash the DCE/RPC DNS with easily crafted records

Discovery 2020-10-29
Entry 2020-10-30
samba410
le 4.10.18

samba411
< 4.11.15

samba412
< 4.12.9

samba413
< 4.13.1

https://www.samba.org/samba/security/CVE-2020-14318.html
https://www.samba.org/samba/security/CVE-2020-14323.html
https://www.samba.org/samba/security/CVE-2020-14383.html
CVE-2020-14318
CVE-2020-14323
CVE-2020-14383
1f6d97da-8f72-11eb-b3f1-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-27840: An anonymous attacker can crash the Samba AD DC LDAP server by sending easily crafted DNs as part of a bind request. More serious heap corruption is likely also possible.
  • CVE-2021-20277: User-controlled LDAP filter strings against the AD DC LDAP server may crash the LDAP server.

Discovery 2021-03-24
Entry 2021-03-28
samba411
le 4.11.15

samba412
< 4.12.14

samba413
< 4.13.7

samba414
< 4.14.2

https://www.samba.org/samba/security/CVE-2020-27840.html
https://www.samba.org/samba/security/CVE-2021-20277.html
CVE-2020-27840
CVE-2021-20277