FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
8579074c-839f-11ec-a3b2-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2021-43566: Malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition.
  • CVE-2021-44141: Information leak via symlinks of existance of files or directories outside of the exported share.
  • CVE-2021-44142: Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution.
  • CVE-2022-0336: Samba AD users with permission to write to an account can impersonate arbitrary services.

Discovery 2022-01-31
Entry 2022-02-01
samba413
< 4.13.17

samba414
< 4.14.12

samba415
< 4.15.5

CVE-2021-43566
CVE-2021-44141
CVE-2021-44142
CVE-2022-0336
https://www.samba.org/samba/security/CVE-2021-43566.html
https://www.samba.org/samba/security/CVE-2021-44141.html
https://www.samba.org/samba/security/CVE-2021-44142.html
https://www.samba.org/samba/security/CVE-2022-0336.html
646923b0-41c7-11ec-a3b2-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-25717: A user in an AD Domain could become root on domain members.
  • CVE-2020-25718: Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC.
  • CVE-2020-25719: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets.
  • CVE-2020-25721: Kerberos acceptors need easy access to stable AD identifiers (eg objectSid).
  • CVE-2020-25722: Samba AD DC did not do sufficient access and conformance checking of data stored.
  • CVE-2016-2124: SMB1 client connections can be downgraded to plaintext authentication.
  • CVE-2021-3738: Use after free in Samba AD DC RPC server.
  • CVE-2021-23192: Subsequent DCE/RPC fragment injection vulnerability.

Discovery 2021-11-10
Entry 2021-11-10
samba413
< 4.13.14

samba414
< 4.14.10

samba415
< 4.15.2

CVE-2020-25717
CVE-2020-25718
CVE-2020-25719
CVE-2020-25721
CVE-2020-25722
CVE-2016-2124
CVE-2021-3738
CVE-2021-23192
https://www.samba.org/samba/security/CVE-2020-25717.html
https://www.samba.org/samba/security/CVE-2020-25718.html
https://www.samba.org/samba/security/CVE-2020-25719.html
https://www.samba.org/samba/security/CVE-2020-25721.html
https://www.samba.org/samba/security/CVE-2020-25722.html
https://www.samba.org/samba/security/CVE-2016-2124.html
https://www.samba.org/samba/security/CVE-2021-3738.html
https://www.samba.org/samba/security/CVE-2021-23192.html
9ca85b7c-1b31-11eb-8762-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-14318: Missing handle permissions check in SMB1/2/3 ChangeNotify
  • CVE-2020-14323: Unprivileged user can crash winbind
  • CVE-2020-14383: An authenticated user can crash the DCE/RPC DNS with easily crafted records

Discovery 2020-10-29
Entry 2020-10-30
samba410
le 4.10.18

samba411
< 4.11.15

samba412
< 4.12.9

samba413
< 4.13.1

https://www.samba.org/samba/security/CVE-2020-14318.html
https://www.samba.org/samba/security/CVE-2020-14323.html
https://www.samba.org/samba/security/CVE-2020-14383.html
CVE-2020-14318
CVE-2020-14323
CVE-2020-14383
6f33d38b-aa18-11eb-b3f1-005056a311d1samba -- negative idmap cache entries vulnerability

The Samba Team reports:

  • CVE-2021-20254: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token.

Discovery 2021-04-29
Entry 2021-05-01
samba412
< 4.12.15

samba413
< 4.13.8

samba414
< 4.14.4

https://www.samba.org/samba/security/CVE-2021-20254.html
CVE-2021-20254
1c5f3fd7-54bf-11ed-8d1e-005056a311d1samba -- buffer overflow in Heimdal unwrap_des3()

The Samba Team reports:

The DES (for Samba 4.11 and earlier) and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet.


Discovery 2022-08-02
Entry 2022-10-25
samba412
< 4.12.16

samba413
< 4.13.17_4

samba416
< 4.16.6

CVE-2022-3437
https://www.samba.org/samba/security/CVE-2022-3437.html
f9140ad4-4920-11ed-a07e-080027f5fec9samba -- Multiple vulnerabilities

The Samba Team reports:

CVE-2022-2031
The KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password can exploit this to obtain and use tickets to other services.
CVE-2022-32744
The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change the passwords of other users, enabling full domain takeover.
CVE-2022-32745
Samba AD users can cause the server to access uninitialised data with an LDAP add or modify request, usually resulting in a segmentation fault.
CVE-2022-32746
The AD DC database audit logging module can be made to access LDAP message values that have been freed by a preceding database module, resulting in a use-after-free. This is only possible when modifying certain privileged attributes, such as userAccountControl.
CVE-2022-32742
SMB1 Client with write access to a share can cause server memory contents to be written into a file or printer.

Discovery 2022-07-27
Entry 2022-10-11
samba412
< 4.12.16

samba413
< 4.13.17_2

CVE-2022-2031
CVE-2022-32744
CVE-2022-32745
CVE-2022-32746
CVE-2022-32742
https://lists.samba.org/archive/samba-announce/2022/000609.html
https://www.samba.org/samba/security/CVE-2022-2031.html
https://www.samba.org/samba/security/CVE-2022-32744.html
https://www.samba.org/samba/security/CVE-2022-32745.html
https://www.samba.org/samba/security/CVE-2022-32746.html
https://www.samba.org/samba/security/CVE-2022-32742.html
1f6d97da-8f72-11eb-b3f1-005056a311d1samba -- Multiple Vulnerabilities

The Samba Team reports:

  • CVE-2020-27840: An anonymous attacker can crash the Samba AD DC LDAP server by sending easily crafted DNs as part of a bind request. More serious heap corruption is likely also possible.
  • CVE-2021-20277: User-controlled LDAP filter strings against the AD DC LDAP server may crash the LDAP server.

Discovery 2021-03-24
Entry 2021-03-28
samba411
le 4.11.15

samba412
< 4.12.14

samba413
< 4.13.7

samba414
< 4.14.2

https://www.samba.org/samba/security/CVE-2020-27840.html
https://www.samba.org/samba/security/CVE-2021-20277.html
CVE-2020-27840
CVE-2021-20277