Vulnerabilities > Samba > Samba > 3.0.25a

DATE CVE VULNERABILITY TITLE RISK
2011-03-01 CVE-2011-0719 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba
Samba 3.x before 3.3.15, 3.4.x before 3.4.12, and 3.5.x before 3.5.7 does not perform range checks for file descriptors before use of the FD_SET macro, which allows remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening a large number of files, related to (1) Winbind or (2) smbd.
network
low complexity
samba CWE-119
5.0
2009-09-14 CVE-2009-2813 Permissions, Privileges, and Access Controls vulnerability in multiple products
Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories.
6.0
2008-05-29 CVE-2008-1105 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response.
network
low complexity
samba canonical debian CWE-119
7.5
2007-12-13 CVE-2007-6015 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba
Stack-based buffer overflow in the send_mailslot function in nmbd in Samba 3.0.0 through 3.0.27a, when the "domain logons" option is enabled, allows remote attackers to execute arbitrary code via a GETDC mailslot request composed of a long GETDC string following an offset username in a SAMLOGON logon request.
network
samba CWE-119
critical
9.3
2007-11-16 CVE-2007-5398 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba
Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.
network
samba CWE-119
critical
9.3
2007-11-16 CVE-2007-4572 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Samba
Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
network
samba CWE-119
critical
9.3
2007-09-14 CVE-2007-4138 Permissions, Privileges, and Access Controls vulnerability in Samba
The Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
local
samba CWE-264
6.9