ALT-PU-2019-3118-1
Closed vulnerabilities
BDU:2019-03211
Уязвимость SMB-сервера (файл конфигурации smb.conf) пакета программ для сетевого взаимодействия Samba, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-01338
Уязвимость компонента LDAP dirsync пакета программ для сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01340
Уязвимость контроллера домена Samba Active Directory пакета программ для сетевого взаимодействия Samba, позволяющая нарушителю обойти существующие ограничения безопасности с помощью атаки методом «грубой силы» (brute force)
BDU:2020-04881
Уязвимость файловой системы Samba, существующая из-за неверного ограничения имени пути к каталогу с ограниченным доступом, позволяющая нарушителю получить доступ к файлам и папкам за пределами сетевых путей SMB
Modified: 2024-11-21
CVE-2019-10197
A flaw was found in samba versions 4.9.x up to 4.9.13, samba 4.10.x up to 4.10.8 and samba 4.11.x up to 4.11.0rc3, when certain parameters were set in the samba configuration file. An unauthenticated attacker could use this flaw to escape the shared directory and access the contents of directories outside the share.
- openSUSE-SU-2019:2142
- openSUSE-SU-2019:2142
- RHSA-2019:3253
- RHSA-2019:3253
- RHSA-2019:4023
- RHSA-2019:4023
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10197
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10197
- FEDORA-2019-eb1e982800
- FEDORA-2019-eb1e982800
- FEDORA-2019-e3e521e5b3
- FEDORA-2019-e3e521e5b3
- FEDORA-2019-41c7fa478a
- FEDORA-2019-41c7fa478a
- 20190904 [SECURITY] [DSA 4513-1] samba security update
- 20190904 [SECURITY] [DSA 4513-1] samba security update
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20190903-0001/
- https://security.netapp.com/advisory/ntap-20190903-0001/
- https://support.f5.com/csp/article/K69511801
- https://support.f5.com/csp/article/K69511801
- https://support.f5.com/csp/article/K69511801?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K69511801?utm_source=f5support&%3Butm_medium=RSS
- USN-4121-1
- USN-4121-1
- DSA-4513
- DSA-4513
- https://www.samba.org/samba/security/CVE-2019-10197.html
- https://www.samba.org/samba/security/CVE-2019-10197.html
Modified: 2024-11-21
CVE-2019-10218
A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user.
- openSUSE-SU-2019:2458
- openSUSE-SU-2019:2458
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- FEDORA-2019-703e299870
- FEDORA-2019-703e299870
- FEDORA-2019-57d43f3b58
- FEDORA-2019-57d43f3b58
- FEDORA-2019-460ad648e7
- FEDORA-2019-460ad648e7
- https://www.samba.org/samba/security/CVE-2019-10218.html
- https://www.samba.org/samba/security/CVE-2019-10218.html
- https://www.synology.com/security/advisory/Synology_SA_19_35
- https://www.synology.com/security/advisory/Synology_SA_19_35
Modified: 2024-11-21
CVE-2019-14833
A flaw was found in Samba, all versions starting samba 4.5.0 before samba 4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password change or a new password for a samba user. The Samba Active Directory Domain Controller can be configured to use a custom script to check for password complexity. This configuration can fail to verify password complexity when non-ASCII characters are used in the password, which could lead to weak passwords being set for samba users, making it vulnerable to dictionary attacks.
- openSUSE-SU-2019:2458
- openSUSE-SU-2019:2458
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- FEDORA-2019-703e299870
- FEDORA-2019-703e299870
- FEDORA-2019-57d43f3b58
- FEDORA-2019-57d43f3b58
- FEDORA-2019-460ad648e7
- FEDORA-2019-460ad648e7
- https://www.samba.org/samba/security/CVE-2019-14833.html
- https://www.samba.org/samba/security/CVE-2019-14833.html
- https://www.synology.com/security/advisory/Synology_SA_19_35
- https://www.synology.com/security/advisory/Synology_SA_19_35
Modified: 2024-11-21
CVE-2019-14847
A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before 4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in denial of service. Privilege escalation is not possible with this issue.
- openSUSE-SU-2019:2458
- openSUSE-SU-2019:2458
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- [debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update
- FEDORA-2019-703e299870
- FEDORA-2019-703e299870
- FEDORA-2019-460ad648e7
- FEDORA-2019-460ad648e7
- https://www.samba.org/samba/security/CVE-2019-14847.html
- https://www.samba.org/samba/security/CVE-2019-14847.html
- https://www.synology.com/security/advisory/Synology_SA_19_35
- https://www.synology.com/security/advisory/Synology_SA_19_35