what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2018-1050

Status Candidate

Overview

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash.

Related Files

Red Hat Security Advisory 2018-3056-01
Posted Oct 30, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3056-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050, CVE-2018-10858, CVE-2018-1139
SHA-256 | e893e36441accabfa64608059478e847abe16e77cea8e5c13de3fac1109eed20
Red Hat Security Advisory 2018-2613-01
Posted Sep 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2613-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050, CVE-2018-10858, CVE-2018-1139
SHA-256 | ebe5db390257253c8eaa149bade81247c27749aa2440840562382ca93ef358a8
Red Hat Security Advisory 2018-2612-01
Posted Sep 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2612-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050, CVE-2018-10858, CVE-2018-1139
SHA-256 | d8a73b89cc76b1a2a734150ce5b056ba6c4729bdfd5117f4bb476d072cb6837b
Red Hat Security Advisory 2018-1883-01
Posted Jun 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1883-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050
SHA-256 | 8012e6113e8535d6b09d7c051bd545c0ae5179f584291b41b214ec31f2a9c08b
Red Hat Security Advisory 2018-1860-01
Posted Jun 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1860-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050
SHA-256 | 5fc351b819842f938d109d630b3b72013ddd2bd28059603ad23e2ee5f5e32e30
OfficeScan XG 11.0 Unauthorized Change Prevention Bypass
Posted Jun 8, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

OfficeScan XG version 11.0 suffers from an unauthorized change prevention bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2018-10507
SHA-256 | 32dc9c5686796d41853c8b27d1d4b50ef583c060f39f37106a3843b56056a2a3
Gentoo Linux Security Advisory 201805-07
Posted May 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201805-7 - Multiple vulnerabilities have been found in Samba, the worst of which may allow remote execution of arbitrary code. Versions less than 4.5.16 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-2119, CVE-2017-14746, CVE-2017-15275, CVE-2017-7494, CVE-2018-1050, CVE-2018-1057
SHA-256 | 75d9dc5f4726c1960e8dac452254838989ffb7cf7b89fa278040830e69875411
WordPress Form Maker 1.12.20 CSV Injection
Posted Apr 30, 2018
Authored by Jetty Sairam

WordPress Form Maker plugin version 1.12.20 suffers from a CSV injection vulnerability.

tags | exploit
advisories | CVE-2018-10504
SHA-256 | d3433e864efed7826544d650bf5577a79699c12863a7bbc9bd00e952b50c4c2d
Ubuntu Security Notice USN-3595-2
Posted Mar 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3595-2 - USN-3595-1 fix a vulnerability in Samba. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that Samba incorrectly validated inputs to the RPC spoolss service. An authenticated attacker could use this issue to cause the service to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1050
SHA-256 | 68e2d5cf546d54e59c3c1ea3e42fca8fff8876f1a591c7739fa0f99e08f701cc
Ubuntu Security Notice USN-3595-1
Posted Mar 13, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3595-1 - Bjorn Baumbach discovered that Samba incorrectly validated permissions when changing account passwords via LDAP. An authenticated attacker could use this issue to change the password of other users, including administrators, and perform actions as those users. It was discovered that Samba incorrectly validated inputs to the RPC spoolss service. An authenticated attacker could use this issue to cause the service to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-1050, CVE-2018-1057
SHA-256 | b99956ccc224dab1426ef1277e618332855c6d72ad58ad3325799f355d6bb8f8
Debian Security Advisory 4135-1
Posted Mar 13, 2018
Authored by Debian | Site debian.org

1803-advisories/dsa-4135-1.txt 85b068ea50632a5111f3d300ea85c6bc Debian Linux Security Advisory 4135-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

tags | advisory, vulnerability
systems | linux, unix, debian
advisories | CVE-2018-1050, CVE-2018-1057
SHA-256 | ff24ab597ff9ee51b6b72ffca51d8d02ed0ad4fed0dcbe97ca05a3298f56dbae
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close