Samba has a buffer overflow which allows a remote attacker to obtain root access by specifying a long password.
Max CVSS
10.0
EPSS Score
4.53%
Published
1997-09-30
Updated
2008-09-09
Denial of service in Samba NETBIOS name service daemon (nmbd).
Max CVSS
10.0
EPSS Score
0.45%
Published
1999-07-21
Updated
2022-08-17
Buffer overflow in Samba smbd program via a malformed message command.
Max CVSS
5.0
EPSS Score
0.24%
Published
1999-07-21
Updated
2008-09-09
Race condition in Samba smbmnt allows local users to mount file systems in arbitrary locations.
Max CVSS
7.6
EPSS Score
0.21%
Published
2000-07-12
Updated
2022-08-17
Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with incorrect permissions including the setgid bit, which allows local users to read and write files and possibly gain privileges via bugs in the program.
Max CVSS
4.6
EPSS Score
0.06%
Published
1998-11-19
Updated
2017-10-10
Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows local users to overwrite arbitrary files via a symlink attack on the cgi.log file.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-12-19
Updated
2017-10-10
Samba Web Administration Tool (SWAT) in Samba 2.0.7 installs the cgi.log logging file with world readable permissions, which allows local users to read sensitive information such as user names and passwords.
Max CVSS
2.1
EPSS Score
0.04%
Published
2000-12-19
Updated
2017-10-10
Samba Web Administration Tool (SWAT) in Samba 2.0.7 does not log login attempts in which the username is correct but the password is wrong, which allows remote attackers to conduct brute force password guessing attacks.
Max CVSS
7.5
EPSS Score
2.61%
Published
2000-12-19
Updated
2017-10-10
Samba Web Administration Tool (SWAT) in Samba 2.0.7 supplies a different error message when a valid username is provided versus an invalid name, which allows remote attackers to identify valid users on the server.
Max CVSS
5.0
EPSS Score
0.27%
Published
2000-12-19
Updated
2017-10-10
Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows remote attackers to cause a denial of service by repeatedly submitting a nonstandard URL in the GET HTTP request and forcing it to restart.
Max CVSS
5.0
EPSS Score
0.31%
Published
2000-12-19
Updated
2017-12-19
Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.
Max CVSS
2.1
EPSS Score
0.04%
Published
2001-07-02
Updated
2008-09-05
Directory traversal vulnerability in the %m macro in the smb.conf configuration file in Samba before 2.2.0a allows remote attackers to overwrite certain files via a .. in a NETBIOS name, which is used as the name for a .log file.
Max CVSS
10.0
EPSS Score
1.93%
Published
2001-06-23
Updated
2017-10-10
rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.
Max CVSS
2.1
EPSS Score
0.06%
Published
2002-03-15
Updated
2020-11-16

CVE-2002-1318

Public exploit
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
Max CVSS
10.0
EPSS Score
14.54%
Published
2002-12-11
Updated
2018-05-03
Samba before 2.2.5 does not properly terminate the enum_csc_policy data structure, which may allow remote attackers to execute arbitrary code via a buffer overflow attack.
Max CVSS
7.5
EPSS Score
8.22%
Published
2002-12-31
Updated
2008-09-05
Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.
Max CVSS
10.0
EPSS Score
96.33%
Published
2003-03-31
Updated
2018-10-19
The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.
Max CVSS
1.2
EPSS Score
0.35%
Published
2003-03-31
Updated
2018-10-19
Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.
Max CVSS
10.0
EPSS Score
4.49%
Published
2003-05-05
Updated
2018-10-30

CVE-2003-0201

Public exploit
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.
Max CVSS
10.0
EPSS Score
97.04%
Published
2003-05-05
Updated
2018-10-30
Stack-based buffer overflow in the reply_nttrans function in Samba 2.2.7a and earlier allows remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2003-0201.
Max CVSS
7.5
EPSS Score
2.23%
Published
2003-12-31
Updated
2017-07-29
jitterbug 1.6.2 does not properly sanitize inputs, which allows remote authenticated users to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
2.00%
Published
2004-02-03
Updated
2017-10-10
The mksmbpasswd shell script (mksmbpasswd.sh) in Samba 3.0.0 and 3.0.1, when creating an account but marking it as disabled, may overwrite the user password with an uninitialized buffer, which could enable the account with a more easily guessable password.
Max CVSS
7.5
EPSS Score
1.04%
Published
2004-03-03
Updated
2018-10-30
smbmnt in Samba 2.x and 3.x on Linux 2.6, when installed setuid, allows local users to gain root privileges by mounting a Samba share that contains a setuid root program, whose setuid attributes are not cleared when the share is mounted.
Max CVSS
7.2
EPSS Score
0.04%
Published
2004-03-15
Updated
2017-10-10
Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication.
Max CVSS
10.0
EPSS Score
96.40%
Published
2004-07-27
Updated
2017-10-11
Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors.
Max CVSS
5.0
EPSS Score
79.69%
Published
2004-07-27
Updated
2022-08-29
230 vulnerabilities found
1 2 3 4 5 6 7 8 9 10
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!