FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
e4bc323f-cc73-11e6-b704-000c292e4fd8samba -- multiple vulnerabilities

Samba team reports:

[CVE-2016-2123] Authenticated users can supply malicious dnsRecord attributes on DNS objects and trigger a controlled memory corruption.

[CVE-2016-2125] Samba client code always requests a forwardable ticket when using Kerberos authentication. This means the target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" (TGT), which can be used to fully impersonate the authenticated user or service.

[CVE-2016-2126] A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket due to incorrect handling of the PAC checksum. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.


Discovery 2016-12-19
Entry 2016-12-26
Modified 2016-12-26
samba36
ge 3.6.0 le 3.6.25_4

samba4
ge 4.0.0 le 4.0.26

samba41
ge 4.1.0 le 4.1.23

samba42
ge 4.2.0 le 4.2.14

samba43
ge 4.3.0 lt 4.3.13

samba44
ge 4.4.0 lt 4.4.8

samba45
ge 4.5.0 lt 4.5.3

CVE-2016-2123
https://www.samba.org/samba/security/CVE-2016-2123.html
CVE-2016-2125
https://www.samba.org/samba/security/CVE-2016-2125.html
CVE-2016-2126
https://www.samba.org/samba/security/CVE-2016-2126.html
2826317b-10ec-11e7-944e-000c292e4fd8samba -- symlink race allows access outside share definition

Samba team reports:

A time-of-check, time-of-use race condition can allow clients to access non-exported parts of the file system via symlinks.


Discovery 2017-03-23
Entry 2017-03-24
samba36
ge 3.6.0 le 3.6.25_4

samba4
ge 4.0.0 le 4.0.26

samba41
ge 4.1.0 le 4.1.23

samba42
ge 4.2.0 le 4.2.14

samba43
ge 4.3.0 le 4.3.13

samba44
ge 4.4.0 lt 4.4.12

samba45
ge 4.5.0 lt 4.5.7

samba46
ge 4.6.0 lt 4.6.1

https://www.samba.org/samba/security/CVE-2017-2619.html
CVE-2017-2619
fb26f78a-26a9-11e8-a1c2-00505689d4aesamba -- multiple vulnerabilities

The samba project reports:

Missing null pointer checks may crash the external print server process.

On a Samba 4 AD DC any authenticated user can change other user's passwords over LDAP, including the passwords of administrative users and service accounts.


Discovery 2018-01-03
Entry 2018-03-13
samba44
< 4.4.17

samba45
< 4.5.16

samba46
< 4.6.14

samba47
< 4.7.6

https://www.samba.org/samba/security/CVE-2018-1050.html
CVE-2018-1050
https://www.samba.org/samba/security/CVE-2018-1057.html
CVE-2018-1057
85851e4f-67d9-11e7-bc37-00505689d4aesamba -- Orpheus Lyre mutual authentication validation bypass

The samba project reports:

A MITM attacker may impersonate a trusted server and thus gain elevated access to the domain by returning malicious replication or authorization data.


Discovery 2017-07-12
Entry 2017-07-12
samba42
< 4.2.15

samba43
< 4.3.14

samba44
< 4.4.15

samba45
< 4.5.12

samba46
< 4.6.6

https://www.samba.org/samba/security/CVE-2017-11103.html
CVE-2017-11103
6f4d96c0-4062-11e7-b291-b499baebfeafsamba -- remote code execution vulnerability

The samba project reports:

Remote code execution from a writable share.

All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.


Discovery 2017-05-24
Entry 2017-05-24
samba42
< 4.2.15

samba43
< 4.3.14

samba44
< 4.4.14

samba45
< 4.5.10

samba46
< 4.6.4

https://www.samba.org/samba/security/CVE-2017-7494.html
CVE-2017-7494