commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
s3:winbind: Improve logging in winbindd_getpwsid.c Test scenario: $ bin/wbinfo --name-to-sid ADDOMAIN/alice S-1-5-21-4248687961-4152985382-2800071106-1107 SID_USER (1) $ bin/wbinfo --user-sidinfo S-1-5-21-4248687961-4152985382-2800071106-1107 ADDOMAIN/alice:*:2001107:2000513::/home/ADDOMAIN/alice:/bin/false Signed-off-by: Pavel Filipenský <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
980f8092c6d67375de457a553148730e33ec616d
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/980f8092c6d67375de457a553148730e33ec616d
2021-08-05 14:21:23+02:00
s3: smbd: Reformat code in SEC_FLAG_SYSTEM_SECURITY check in create_file_unixpath(). No logic change but uses modern formatting and will make it easier to add another clause in the next commit. Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
d53c3f2b8376ffc743455e3300f38c15d9b87335
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/d53c3f2b8376ffc743455e3300f38c15d9b87335
2020-04-17 14:20:13-07:00
Convert the few instances of int32 there were to int32_t. Signed-off-by: Richard Sharpe <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Sat May 16 03:09:12 CEST 2015 on sn-devel-104
12df833563034573f62d61c69b4abf38b95d1a18
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/12df833563034573f62d61c69b4abf38b95d1a18
2015-05-15 14:56:25-07:00
s3:tests: Reformat test_net_cred_change.sh shfmt -f source3/script/| xargs shfmt -w -p -i 0 -fn Signed-off-by: Andreas Schneider <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
bdc6adaad5836de9f756327ed70cc85c66b30d70
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/bdc6adaad5836de9f756327ed70cc85c66b30d70
2022-04-22 15:34:09+02:00
lib:krb5_wrap: Implement smb_krb5_principal_is_tgs() This will be used later and allows to remove static implementations. Signed-off-by: Andreas Schneider <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Reviewed-by: Joseph Sutton <[email protected]>
a84cabf471198b19d24b74c1deae9d49049823dc
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a84cabf471198b19d24b74c1deae9d49049823dc
2022-03-15 07:30:03+01:00
smbd: Remove an unnecessary if-statement Signed-off-by: Volker Lendecke <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
0cfea6079270de7a9b420cb3ad34e31cfdd5d037
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/0cfea6079270de7a9b420cb3ad34e31cfdd5d037
2022-12-30 22:22:31+01:00
CVE-2015-5330: ldb_dn: simplify and fix ldb_dn_escape_internal() Previously we relied on NUL terminated strings and jumped back and forth between copying escaped bytes and memcpy()ing un-escaped chunks. This simple version is easier to reason about and works with unterminated strings. It may also be faster as it avoids reading the string twice (first with strcspn, then with memcpy). Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72
2015-11-24 13:07:23+13:00
CVE-2014-8143:dsdb-samldb: Check for extended access rights before we allow changes to userAccountControl This requires an additional control to be used in the LSA server to add domain trust account objects. Bug: https://bugzilla.samba.org/show_bug.cgi?id=10993 Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Autobuild-User(master): Karolin Seeger <[email protected]> Autobuild-Date(master): Thu Jan 15 14:54:47 CET 2015 on sn-devel-104
ef7fb904a97f00babb33affa0bfc8d2f5bb5ce32
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ef7fb904a97f00babb33affa0bfc8d2f5bb5ce32
2014-12-04 17:23:29+13:00
smbd: avoid calling vfs_file_id_from_sbuf() if statinfo is not valid When we're about to create a file, the stat info will be all zero, so vfs_file_id_from_sbuf() would return a bogus file_id. This is normally not a problem, as open_file() itself also calls vfs_file_id_from_sbuf() after having created the file. This is however a problem when using the VFS module fileid, as that is doing caching of /etc/mtab and failing to find smb_fname->st.st_ex_dev (all zero in this case when creating a new file) in the mtab cache will trigger a mtab reload which can be *very* expensive. Copying many small files to a Samba server in this situation will result in abysimal performance. BUG: https://bugzilla.samba.org/show_bug.cgi?id=14237 Pair-Programmed-With: Jeremy Allison <[email protected]> Signed-off-by: Ralph Boehme <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Fri Jan 17 22:38:14 UTC 2020 on sn-devel-184
7606800b798a31d62e69f61d441201e5db2f0d8a
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7606800b798a31d62e69f61d441201e5db2f0d8a
2020-01-17 10:56:00+01:00
CVE-2016-2019: libcli/smb: don't allow guest sessions if we require signing Note real anonymous sessions (with "" as username) don't hit this as we don't even call smb2cli_session_set_session_key() in that case. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11860 Signed-off-by: Stefan Metzmacher <[email protected]>
d81bffa0fbae56cc399c09b04e88a739dcad88cb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/d81bffa0fbae56cc399c09b04e88a739dcad88cb
2016-04-20 11:26:57+02:00
CVE-2015-5370: s4:rpc_server: give the correct reject reasons for invalid auth_level values BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
aef225aaca2daba3fbafe3937356cabf521aa208
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/aef225aaca2daba3fbafe3937356cabf521aa208
2015-07-10 13:55:27+02:00
CVE-2016-2111: auth/gensec: require DCERPC_AUTH_LEVEL_INTEGRITY or higher in schannel_update() It doesn't make any sense to allow other auth levels. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
2200d49cc6452e15a4429f5cb0aaa27eecd13243
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/2200d49cc6452e15a4429f5cb0aaa27eecd13243
2015-12-15 15:11:32+01:00
CVE-2015-5370: s4:rpc_server: disconnect after a failing dcesrv_auth_request() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
818e09fff2ffdac0518fdbc0dcf7a3c3e37d2b48
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/818e09fff2ffdac0518fdbc0dcf7a3c3e37d2b48
2015-06-26 08:10:46+02:00
CVE-2016-2110: auth/gensec: add gensec_may_reset_crypto() infrastructure [MS-SPNG] requires the NTLMSSP RC4 states to be reset after the SPNEGO exchange with mechListMic verification (new_spnego). This provides the infrastructure for this feature. The 'reset_full' parameter is needed to support the broken behavior that windows only resets the RC4 states but not the sequence numbers. Which means this functionality is completely useless... But we want to work against all windows versions... BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
1e3bd3e6ac9d5bc97d6361d89abd7990bcaf91b8
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1e3bd3e6ac9d5bc97d6361d89abd7990bcaf91b8
2013-12-17 11:49:31+01:00
.gitlab-ci*.yml: use 'extends: ' instead of YAML Anchors Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Tim Beale <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
a61e121e1717697210d0f8b62506948c3b86965c
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a61e121e1717697210d0f8b62506948c3b86965c
2019-02-11 13:26:22+01:00
Add WHATSNEW section on Client Group Policy Signed-off-by: David Mulder <[email protected]> Reviewed-by: Douglas Bagnall <[email protected]>
5249727f90215ef83fc7233a5e721c752b3b223d
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5249727f90215ef83fc7233a5e721c752b3b223d
2020-08-06 12:38:14-06:00
Add IPv6 support for determining FQDN during ADS join. Signed-off-by: David Holder <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Böhme <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Tue May 12 23:35:32 CEST 2015 on sn-devel-104
6e08bfb4441022a00d0c29205e835a4858a3a57f
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/6e08bfb4441022a00d0c29205e835a4858a3a57f
2015-05-12 17:40:29+01:00
Add MIT kerberos tracing capability HEIMDAL kerberos offers already tracing via a logging facility through smb_krb5_init_context(). MIT kerberos offers to register a callback via krb5_set_trace_callback with which tracing information can be routed to a common logging facility. This is now integrated into smb_krb5_init_context_basic() offering the same functionality for both kerberos fragrances. Signed-off-by: Swen Schillig <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Reviewed-by: Christof Schmitt <[email protected]>
a800baece74fc9d3766af8432adf8efad05ed9d6
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a800baece74fc9d3766af8432adf8efad05ed9d6
2018-12-05 10:29:44+01:00
A small improvement to the DEBUG message when pass-through authentication fails with ACCESS_DENIED. Increased it to log level 1 so it will print out and pointed to Restrict NTLM as the setting so people know what to look for. Signed-off-by: Richard Sharpe <[email protected]> Reviewed-by: Uri Simchoni <[email protected]> Autobuild-User(master): Richard Sharpe <[email protected]> Autobuild-Date(master): Sun Oct 11 06:28:05 CEST 2015 on sn-devel-104
b95b2be8451e7804704dc2046b6c3eb35f79220e
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b95b2be8451e7804704dc2046b6c3eb35f79220e
2015-10-10 17:58:59-07:00
CVE-2015-5370: s3:librpc/rpc: verify auth_context_id in dcerpc_check_auth() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
97ee4d82b197138b7537a023cc1e0b413bb795bb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/97ee4d82b197138b7537a023cc1e0b413bb795bb
2015-07-08 00:01:37+02:00
articles' variable causes a dependency loop This 'articles' variable contains 'smbdotconf/parameters.all.xml' and causes a dependency loop when creating parameters.all.xml Signed-off-by: David Mulder <[email protected]> Reviewed-by: Andrew Bartlet <[email protected]> Reviewed-by: Noel Power <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
8e7b63a17112c012652d0c85ef8a45870e83d589
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8e7b63a17112c012652d0c85ef8a45870e83d589
2019-01-26 08:53:18-07:00
CVE-2015-5370: s3:librpc/rpc: let dcerpc_check_auth() auth_{type,level} against the expected values. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8a6240872c405169176ad7314da9594afb4f8fa1
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8a6240872c405169176ad7314da9594afb4f8fa1
2015-07-09 07:59:24+02:00
Add a git-blame-ignore-revs file 'git blame' can ignore certain revisions when annotating, e.g. revisions that just reformatting. Signed-off-by: Jelmer Vernooij <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Autobuild-User(master): Andrew Bartlett <[email protected]> Autobuild-Date(master): Fri Mar 3 02:02:51 UTC 2023 on atb-devel-224
c28f61b6bbd5cc1caefcba4b00a6898c91403904
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c28f61b6bbd5cc1caefcba4b00a6898c91403904
2023-01-28 20:30:24+00:00
CVE-2016-2111: auth/gensec: correctly report GENSEC_FEATURE_{SIGN,SEAL} in schannel_have_feature() This depends on the DCERPC auth level. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
7074b1aa16b940930a11db29309a47cbf310b8b7
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7074b1aa16b940930a11db29309a47cbf310b8b7
2015-12-15 15:10:20+01:00
CVE-2016-2111: s3:rpc_server/netlogon: require DCERPC_AUTH_LEVEL_PRIVACY for validation level 6 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
9ed11972d2cb0d75610c6fbdf32e13c7d6b2e263
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/9ed11972d2cb0d75610c6fbdf32e13c7d6b2e263
2015-08-07 13:33:17+02:00
CVE-2016-2112: s4:libcli/ldap: make sure we detect downgrade attacks BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
1da744b2f9371c005c68a89f72b475e42e8b2b64
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/1da744b2f9371c005c68a89f72b475e42e8b2b64
2015-12-18 08:29:50+01:00
CVE-2015-5252: s3: smbd: Fix symlink verification (file access outside the share). Ensure matching component ends in '/' or '\0'. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11395 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Volker Lendecke <[email protected]>
7606c0db257b3f9d84da5b2bf5fbb4034cc8d77d
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/7606c0db257b3f9d84da5b2bf5fbb4034cc8d77d
2015-07-09 10:58:11-07:00
CVE-2016-0771: dnsserver: don't force UTF-8 for TXT While using a charset is not entirely logical, it allows testing of non UTF-8 data (like inserting 0xFF into the TXT string). BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
8e056caa8b0145a5f74723f8a3d02ff834c14437
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8e056caa8b0145a5f74723f8a3d02ff834c14437
2016-01-28 12:36:43+13:00
.gitlab-ci.yml: Do not build Samba for Ubuntu 16.04 or Debian 9 any longer These only have Python 3.5 and we want to increase the minimum to Python 3.6. Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
e9ce0f13e695f1d7e719923628255ea786a90c20
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e9ce0f13e695f1d7e719923628255ea786a90c20
2020-03-04 13:55:27+13:00
CVE-2015-5370: s3:rpc_server: let a failing BIND mark the connection as broken BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
6c9a2d38946a0c32c295e6e99b5228b8e0a1a9e7
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/6c9a2d38946a0c32c295e6e99b5228b8e0a1a9e7
2015-12-23 12:38:55+01:00
CVE-2015-5370: s3:rpc_client: verify auth_context_id in rpc_pipe_bind_step_one_done() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
f37f965e23c6b1f9100be1f85377553a23e0bc5e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f37f965e23c6b1f9100be1f85377553a23e0bc5e
2015-07-07 22:51:18+02:00
.gitlab-ci: Work around new git restrictions arising from CVE-2022-24765 It was realised that git would run commands found in a git repo (eg from configuration). Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
dd568490089ae6d5bcf03068bfc4ca6b9103badb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/dd568490089ae6d5bcf03068bfc4ca6b9103badb
2022-05-06 17:53:29+12:00
CVE-2015-5370: s4:librpc/rpc: always use ncacn_pull_request_auth() for DCERPC_PKT_RESPONSE pdus It handles the case of DCERPC_AUTH_TYPE_NONE just fine and it makes it possible to do some verification in future. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
d4e735ce6ad18447dd4d16b92dd0c8217cc6c6de
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/d4e735ce6ad18447dd4d16b92dd0c8217cc6c6de
2015-06-27 10:31:48+02:00
CVE-2016-2111: s3:rpc_server/netlogon: check NTLMv2_RESPONSE values for SEC_CHAN_WKSTA This prevents spoofing like Microsoft's CVE-2015-0005. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
93e3f25d42c1e3501bb70fec93fa014854f0afe0
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/93e3f25d42c1e3501bb70fec93fa014854f0afe0
2015-12-09 13:12:43+01:00
CVE-2016-2110: auth/ntlmssp: implement new_spnego support including MIC generation (as client) We now detect a MsvAvTimestamp in target info as indication of the server to support NTLMSSP_MIC in the AUTH_MESSAGE. If the client uses NTLMv2 we provide NTLMSSP_AVFLAG_MIC_IN_AUTHENTICATE_MESSAGE and valid MIC. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
0d641ee36ae2c2e47708587c5fc20eb1dc5d92d0
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/0d641ee36ae2c2e47708587c5fc20eb1dc5d92d0
2015-11-19 16:26:49+01:00
CVE-2016-0771: s4:dns_server: fix idl for dns_txt_record From RFC 1035: 3.3.14. TXT RDATA format +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+ / TXT-DATA / +--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+--+ where: TXT-DATA One or more <character-string>s. TXT RRs are used to hold descriptive text. The semantics of the text depends on the domain where it is found. Each record contains an array of strings instead of just one string. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Garming Sam <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
ee8d777bbfa23e60e37e875a08335769de424b03
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ee8d777bbfa23e60e37e875a08335769de424b03
2015-08-07 11:36:47+02:00
CVE-2015-5370: s3:rpc_server: let a failing sec_verification_trailer mark the connection as broken BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]>
ca96d57816378fee2305ec3071489e51bef87da9
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ca96d57816378fee2305ec3071489e51bef87da9
2015-12-23 12:38:55+01:00
.gitlab-ci.yml: print out /proc/swaps Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andreas Schneider <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
664cd722966e949b02b3e0181a6e69743c5d546f
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/664cd722966e949b02b3e0181a6e69743c5d546f
2019-02-27 14:29:22+01:00
CVE-2016-2110: auth/gensec: fix the client side of a new_spnego exchange Even for SMB where the server provides its mech list, the client needs to remember its own mech list for the mechListMIC calculation. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4106fde3186e410a32af2fdfc765398c9eb530dc
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4106fde3186e410a32af2fdfc765398c9eb530dc
2015-11-20 11:42:55+01:00
CVE-2016-2110: libcli/auth: use enum spnego_negResult instead of uint8_t BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
001735a804914de936699e95fce898a593ba24ec
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/001735a804914de936699e95fce898a593ba24ec
2013-12-17 12:42:06+01:00
CVE-2016-2110: auth/ntlmssp: call ntlmssp_sign_init if we provide GENSEC_FEATURE_SIGN It's important to check if got the GENSEC_FEATURE_SIGN and if the caller wanted it. The caller may only asked for GENSEC_FEATURE_SESSION_KEY which implicitly negotiates NTLMSSP_NEGOTIATE_SIGN, which might indicate GENSEC_FEATURE_SIGN to the SPNEGO glue code. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
fa8c65626e33be66c707931f7a4fc1e2798823a4
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/fa8c65626e33be66c707931f7a4fc1e2798823a4
2013-12-16 11:27:27+01:00
CVE-2015-0240: s3: netlogon: Ensure we don't call talloc_free on an uninitialized pointer. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11077 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]>
28f10a89e6e9d605ba299b83f7244e8c11ddbc6e
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/28f10a89e6e9d605ba299b83f7244e8c11ddbc6e
2015-01-28 14:47:31-08:00
.gitlab-ci.yml: print out information of the available cpus Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
dc16294342d4a92f744816caaa0689db996cb658
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/dc16294342d4a92f744816caaa0689db996cb658
2020-11-20 23:20:25+01:00
CVE-2016-2111: s4:smb_server: implement "raw NTLMv2 auth" checks BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
70452c90a51a16be0e20517bd1936149490fc947
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/70452c90a51a16be0e20517bd1936149490fc947
2016-03-01 10:25:54+01:00
CVE-2015-5370: s4:rpc_server: maintain in and out struct dcerpc_auth per dcesrv_call_state We should not use one "global" per connection variable to hold the incoming and outgoing auth_info. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
cb8e2abe520ca50eeb7e8cdf3a7dc3f3adefbd85
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/cb8e2abe520ca50eeb7e8cdf3a7dc3f3adefbd85
2015-06-26 08:10:46+02:00
CVE-2015-5370: s4:librpc/rpc: make use of dcerpc_map_ack_reason() in dcerpc_bind_recv_handler() This should give better error messages if the server doesn't support a specific abstract/transfer syntax. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
02a74ddc6019493bc5c091c0fc28a8e8860cb9fa
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/02a74ddc6019493bc5c091c0fc28a8e8860cb9fa
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:librpc/rpc: use a local auth_info variable in ncacn_push_request_sign() We should avoid using the global dcecli_security->auth_info struct for individual requests. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
3e3ea1bdd812a80f5a6e23e834e8786235f2c820
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3e3ea1bdd812a80f5a6e23e834e8786235f2c820
2015-06-27 10:31:48+02:00
CVE-2016-2110: auth/gensec: fix the client side of a spnego downgrade New servers response with SPNEGO_REQUEST_MIC instead of SPNEGO_ACCEPT_INCOMPLETE to a downgrade. With just KRB5 and NTLMSSP this doesn't happen, but we want to be prepared for the future. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11644 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4ec38db6f17a4f998a8e38291b599dd08b6a6192
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4ec38db6f17a4f998a8e38291b599dd08b6a6192
2015-11-20 11:42:55+01:00
CVE-2015-5330: ldb_dn_explode: copy strings by length, not terminators That is, memdup(), not strdup(). The terminators might not be there. But, we have to make sure we put the terminator on, because we tend to assume the terminator is there in other places. Use talloc_set_name_const() on the resulting chunk so talloc_report() remains unchanged. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Pair-programmed-with: Garming Sam <[email protected]> Pair-programmed-with: Stefan Metzmacher <[email protected]> Pair-programmed-with: Ralph Boehme <[email protected]>
f36cb71c330a52106e36028b3029d952257baf15
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f36cb71c330a52106e36028b3029d952257baf15
2015-11-26 11:17:11+13:00
CVE-2015-5370: s3:rpc_server: verify auth_context_id in api_pipe_{bind_auth3,alter_context} BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
65d9ab05400f36ad5e279797b9b6461984e3b813
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/65d9ab05400f36ad5e279797b9b6461984e3b813
2015-07-08 00:01:37+02:00
CVE-2016-0771: tests/dns: restore formerly segfaulting test This was on the client side, due the a strlen(NULL) on the previously DOS-encoded TXT field. With a new IDL structure, this segfault no longer exists. Note that both Samba and Windows return NXRRSET instead of FORMERR. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 Signed-off-by: Garming Sam <[email protected]> Reviewed-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
5b10cc25be87978ad076b2dbf6e3dc6fdd4af140
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5b10cc25be87978ad076b2dbf6e3dc6fdd4af140
2015-12-15 17:22:32+13:00
CVE-2015-5370: s4:rpc_server: fix the order of error checking in dcesrv_alter() The basically matches Windows 2012R2, it's not 100% but it's enough for our raw protocol tests to pass. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
ed066b6ca482f7a71e8aeacc1e40dcfd5d637abe
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ed066b6ca482f7a71e8aeacc1e40dcfd5d637abe
2015-06-26 08:10:46+02:00
CVE-2015-5370: s3:rpc_server: let a failing auth3 mark the authentication as invalid BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
46436d01da9cfb5e2b08a57e02cfa482d7847137
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/46436d01da9cfb5e2b08a57e02cfa482d7847137
2015-07-14 16:18:45+02:00
Add a script-only idmap module. In this third version I have cleaned up some unused variable warnings that only the Samba 3 build found and added a man page based on the idmap_tdb2 man page. I have also added support for ID_TYPE_BOTH mappings and replaced calls to popen with something safer. Also, I removed some non-PC macros. Signed-off-by: Richard Sharpe <[email protected]> Reviewed-by: Jeremy Allison <[email protected]> Autobuild-User(master): Jeremy Allison <[email protected]> Autobuild-Date(master): Thu Jan 8 04:30:32 CET 2015 on sn-devel-104
b817ce6d912bd8801aed039c9def1bb042e0d8af
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b817ce6d912bd8801aed039c9def1bb042e0d8af
2014-12-23 17:33:34-08:00
CVE-2015-5296: s3:libsmb: force signing when requiring encryption in do_connect() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11536 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Jeremy Allison <[email protected]>
f8b0f7fd94cf3c7630a108b80ea745d3e4e947be
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f8b0f7fd94cf3c7630a108b80ea745d3e4e947be
2015-09-30 21:17:02+02:00
CVE-2016-2019: s3:selftest: add regression tests for guest logins and mandatory signing BUG: https://bugzilla.samba.org/show_bug.cgi?id=11860 Signed-off-by: Stefan Metzmacher <[email protected]> Autobuild-User(master): Karolin Seeger <[email protected]> Autobuild-Date(master): Thu Jul 7 14:52:20 CEST 2016 on sn-devel-144
f76a4296cd6701c00a7e0fed05a6bbdce4f7bb7c
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f76a4296cd6701c00a7e0fed05a6bbdce4f7bb7c
2016-04-28 02:24:52+02:00
CVE-2015-5370: librpc/rpc: simplify and harden dcerpc_pull_auth_trailer() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8e19ce76dafef5ed00ad406b95bb739950063e14
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8e19ce76dafef5ed00ad406b95bb739950063e14
2015-06-28 01:19:57+02:00
CVE-2015-5330: ldb_dn_escape_value: use known string length, not strlen() ldb_dn_escape_internal() reports the number of bytes it copied, so lets use that number, rather than using strlen() and hoping a zero got in the right place. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
0454b95657846fcecf0f51b6f1194faac02518bd
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/0454b95657846fcecf0f51b6f1194faac02518bd
2015-11-24 13:09:36+13:00
CVE-2015-5370: s4:rpc_server: avoid ZERO_STRUCT() in dcesrv_fault() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
e3c3499a8ba8fd100d030e99301ee412ac292acf
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e3c3499a8ba8fd100d030e99301ee412ac292acf
2015-06-26 08:10:46+02:00
CVE-2015-5370: s3:rpc_server: use 'alter' instead of 'bind' for variables in api_pipe_alter_context() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
e4fa243aa3b54592c4f930c4dd32631cb0e9c406
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e4fa243aa3b54592c4f930c4dd32631cb0e9c406
2015-07-07 16:06:59+02:00
CVE-2016-2111: s4:rpc_server: implement 'server schannel = yes' restriction BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
afe48e960bc9179622a3dd3016d0818228f0ad96
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/afe48e960bc9179622a3dd3016d0818228f0ad96
2016-03-09 15:31:23+01:00
CVE-2015-5370: s3:rpc_server: verify presentation context arrays BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
ab29002ddcb3d8291e10de9bc51d282933d10701
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ab29002ddcb3d8291e10de9bc51d282933d10701
2015-07-07 16:06:59+02:00
CVE-2016-2111: s4:libcli: don't send a raw NTLMv2 response when we want to use spnego BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
a711399d30a9568a08e43b20ebcf5421508e5834
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a711399d30a9568a08e43b20ebcf5421508e5834
2016-03-26 18:08:16+01:00
CVE-2015-5370: s3:librpc/rpc: don't call dcerpc_pull_auth_trailer() if auth_length is 0 All other paranoia checks are done within dcerpc_pull_auth_trailer() now. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
67f6fd305c88c288523ffa3b4550d6a2d02e5d9a
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/67f6fd305c88c288523ffa3b4550d6a2d02e5d9a
2015-06-29 10:24:45+02:00
CVE-2016-2111: s3:libsmb: don't send a raw NTLMv2 response when we want to use spnego BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
2c73047ecfc863d7b73449ecef0037804560a448
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/2c73047ecfc863d7b73449ecef0037804560a448
2016-03-26 18:08:16+01:00
CVE-2015-5330: Fix handling of unicode near string endings Until now next_codepoint_ext() and next_codepoint_handle_ext() were using strnlen(str, 5) to determine how much string they should try to decode. This ended up looking past the end of the string when it was not null terminated and the final character looked like a multi-byte encoding. The fix is to let the caller say how long the string can be. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
ba5dbda6d0174a59d221c45cca52ecd232820d48
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ba5dbda6d0174a59d221c45cca52ecd232820d48
2015-11-24 13:47:16+13:00
CVE-2016-2111: s3:rpc_server/netlogon: always go through netr_creds_server_step_check() The ensures we apply the "server schannel = yes" restrictions. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Pair-Programmed-With: Stefan Metzmacher <[email protected]> Signed-off-by: Guenther Deschner <[email protected]> Signed-off-by: Stefan Metzmacher <[email protected]>
d4a64baf91b541a6b09bae804c2c831c13947a36
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/d4a64baf91b541a6b09bae804c2c831c13947a36
2015-09-26 01:29:10+02:00
CVE-2015-5370: s3:rpc_server: make sure auth_level isn't changed by alter_context or auth3 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
302d927ac2f7d132d3db068de9b12bb666c4cfaf
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/302d927ac2f7d132d3db068de9b12bb666c4cfaf
2015-07-07 13:05:01+02:00
Add Solaris ports as a tevent backend. Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: David Disseldorp <[email protected]> Autobuild-User(master): David Disseldorp <[email protected]> Autobuild-Date(master): Sun Feb 15 23:25:07 CET 2015 on sn-devel-104
88c1eb4ae10a9f69d2e828b4e5543915c1d990c6
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/88c1eb4ae10a9f69d2e828b4e5543915c1d990c6
2013-07-22 14:23:33-07:00
CVE-2015-5370: s4:librpc/rpc: protect dcerpc_request_recv_data() against too large payloads We should only allow a combined payload of a response of at max 4 MBytes. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
def00193c51a2d429a28347ecabf41bf9af5ef24
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/def00193c51a2d429a28347ecabf41bf9af5ef24
2015-07-10 14:08:46+02:00
CVE-2015-5370: s4:librpc/rpc: avoid using c->security_state.auth_info in ncacn_pull_request_auth() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
8a93fbc7e3be5332e3cd82ad0b16a607987ec364
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/8a93fbc7e3be5332e3cd82ad0b16a607987ec364
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:librpc/rpc: avoid using hs->p->conn->security_state.auth_info in dcerpc_bh_auth_info() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
a735892f51bdb2f59eedcfe9650c73d3bd2bf2bf
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a735892f51bdb2f59eedcfe9650c73d3bd2bf2bf
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:rpc_server: let a failing auth3 mark the authentication as invalid Following requests will generate a fault with ACCESS_DENIED. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
a30eee5745af275861aaa64d8c11cf5abc52eee2
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a30eee5745af275861aaa64d8c11cf5abc52eee2
2015-07-14 16:18:45+02:00
CVE-2015-5370: s3:rpc_server: just call pipe_auth_generic_bind() in api_pipe_bind_req() pipe_auth_generic_bind() does all the required checks already and an explicit DCERPC_AUTH_TYPE_NONE is not supported. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
84027af3ab1bc275d5989bf22408bfa69074bcad
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/84027af3ab1bc275d5989bf22408bfa69074bcad
2015-07-07 13:05:01+02:00
CVE-2016-2111: s4:rpc_server/netlogon: require DCERPC_AUTH_LEVEL_PRIVACY for validation level 6 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
5fe7085e3b18a7879dcb4ac0bc14a1b8ccabb268
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5fe7085e3b18a7879dcb4ac0bc14a1b8ccabb268
2015-08-07 13:33:17+02:00
CVE-2016-2111: libcli/auth: add NTLMv2_RESPONSE_verify_netlogon_creds() helper function This is the function that prevents spoofing like Microsoft's CVE-2015-0005. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
423e95b430eea1bb55cddf6c0eedd10dec7b03a1
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/423e95b430eea1bb55cddf6c0eedd10dec7b03a1
2016-02-23 19:08:31+01:00
CVE-2015-5330: next_codepoint_handle_ext: don't short-circuit UTF16 low bytes UTF16 contains zero bytes when it is encoding ASCII (for example), so we can't assume the absense of the 0x80 bit means a one byte encoding. No current callers use UTF16. Bug: https://bugzilla.samba.org/show_bug.cgi?id=11599 Signed-off-by: Douglas Bagnall <[email protected]> Pair-programmed-with: Andrew Bartlett <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
538d305de91e34a2938f5f219f18bf0e1918763f
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/538d305de91e34a2938f5f219f18bf0e1918763f
2015-11-24 13:54:09+13:00
CVE-2015-5370: s4:rpc_server: return the correct secondary_address in dcesrv_bind() For now we still force \\PIPE\\ in upper case, we may be able to remove this and change it in our idl files later. But for now we better behave like a windows server without changing too much. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
3c6fef3aa597f83805245a702132c78c08fe0a68
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3c6fef3aa597f83805245a702132c78c08fe0a68
2015-06-26 08:10:46+02:00
CVE-2015-5296: s3:libsmb: force signing when requiring encryption in SMBC_server_internal() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11536 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Jeremy Allison <[email protected]>
aef4113823a48cffc429ed6b7eb2c01e80fd639a
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/aef4113823a48cffc429ed6b7eb2c01e80fd639a
2015-09-30 21:17:02+02:00
.gitlab-ci.yml: Set interuptable: true This should reduce some CI costs, avoiding spending CPU time on jobs that are already out of date because a new branch has been pushed. Signed-off-by: Andrew Bartlett <[email protected]> Reviewed-by: Douglas Bagnall <[email protected]>
5edc004f95cfcf314dcd935cdf7d4141844f664a
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/5edc004f95cfcf314dcd935cdf7d4141844f664a
2020-09-11 10:47:25+12:00
CVE-2015-5370: s3:rpc_client: make use of dcerpc_pull_auth_trailer() The does much more validation than dcerpc_pull_dcerpc_auth(). BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
712320489d6b65f87bbdf0cd91ef4f3e55ece9eb
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/712320489d6b65f87bbdf0cd91ef4f3e55ece9eb
2015-07-07 13:05:01+02:00
CVE-2016-2113: s4:lib/tls: create better certificates and sign the host cert with the ca cert The generated ca cert (in ca.pem) was completely useless, it could be replaced by cert.pem. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11752 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
b5681c4125806af47a4842c02f8f5e0a1eb69e59
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b5681c4125806af47a4842c02f8f5e0a1eb69e59
2015-12-23 15:39:48+01:00
CVE-2015-5370: s3:librpc/rpc: make use of auth->auth_context_id in dcerpc_add_auth_footer() BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
9dedf276f04401be1095da4c16a3aac1efb49ffe
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/9dedf276f04401be1095da4c16a3aac1efb49ffe
2015-07-08 00:01:37+02:00
CVE-2007-4559 python: ensure sanity in our tarfiles Python's tarfile module is not very careful about paths that step out of the target directory. We can be a bit better at little cost. This was reported in 2007[1], and has recently been publicised [2, for example]. We were informed of this bug in December 2021 by Luis Alberto López Alvar, but decided then that there were no circumstances under which this was a security concern. That is, if you can alter the backup files, you can already do worse things. But there is a case to guard against an administrator being tricked into trying to restore a file that isn't based on a real backup. [1] https://nvd.nist.gov/vuln/detail/CVE-2007-4559 [2] https://www.theregister.com/2022/09/22/python_vulnerability_tarfile/ BUG: https://bugzilla.samba.org/show_bug.cgi?id=15185 Signed-off-by: Douglas Bagnall <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Autobuild-User(master): Andrew Bartlett <[email protected]> Autobuild-Date(master): Tue Oct 4 03:48:43 UTC 2022 on sn-devel-184
37406b9d97f123576c811b9fe22b39b02af62f83
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/37406b9d97f123576c811b9fe22b39b02af62f83
2022-09-23 12:32:25+12:00
CVE-2015-7560: s3: smbd: Add refuse_symlink() function that can be used to prevent operations on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
b551cd83ef74340adaf88629a9ee9fa5c5215ec6
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/b551cd83ef74340adaf88629a9ee9fa5c5215ec6
2016-01-05 11:18:12-08:00
.gitlab-ci.yml: be more resilient to intrastructure failures Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]> Reviewed-by: Andreas Schneider <[email protected]>
e466bac9a8addf5c35d287874078a940a0e72916
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e466bac9a8addf5c35d287874078a940a0e72916
2020-12-23 16:49:19+01:00
CVE-2015-7560: s3: smbd: Silently return no EA's available on a symlink. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
3f491d77567ddc1b51f6c77c94d26b4d4cc2e5d0
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/3f491d77567ddc1b51f6c77c94d26b4d4cc2e5d0
2016-01-05 11:29:38-08:00
CVE-2016-0771: s4:librpc: python_dns and python_dcerpc_dnsp doesn't require client bindings BUG: https://bugzilla.samba.org/show_bug.cgi?id=11686 BUG: https://bugzilla.samba.org/show_bug.cgi?id=11128 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Garming Sam <[email protected]> Reviewed-by: Andrew Bartlett <[email protected]>
42524c20a89539984294da9129d5a5b6f80b5f96
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/42524c20a89539984294da9129d5a5b6f80b5f96
2015-08-07 11:36:47+02:00
CVE-2015-5370: s4:rpc_server: limit allocation and alloc_hint to 4 MByte BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4b6197f08cb8b207e9c1581da0c72526138f519b
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4b6197f08cb8b207e9c1581da0c72526138f519b
2015-06-29 14:18:09+02:00
CVE-2015-7560: s3: libsmb: Rename cli_posix_getfaclXX() functions to cli_posix_getacl() as they operate on pathnames. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11648 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Michael Adam <[email protected]>
e7e23e96478870a3bf37b8b2d984890feabcf808
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/e7e23e96478870a3bf37b8b2d984890feabcf808
2016-01-06 17:17:24-08:00
CVE-2015-5370: s4:rpc_server: remove pointless dcesrv_find_context() from dcesrv_bind() BIND is the first pdu, which means the list of contexts is always empty. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
909538c8854b2f6f771d878b79c1cb380effd128
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/909538c8854b2f6f771d878b79c1cb380effd128
2015-06-26 08:10:46+02:00
CVE-2015-5370: s4:librpc/rpc: avoid using dcecli_security->auth_info and use per request values We now avoid reusing the same auth_info structure for incoming and outgoing values. We need to make sure that the remote server doesn't overwrite our own values. This will trigger some failures with our currently broken server, which will be fixed in the next commits. The broken server requires an dcerpc_auth structure with no credentials in order to do an alter_context request that just creates a presentation context without doing authentication. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
ace23643d13ba49d51121463733be137ec070984
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ace23643d13ba49d51121463733be137ec070984
2015-06-27 10:31:48+02:00
CVE-2015-5370: s4:rpc_server/netlogon: make use of dce_call->conn->auth_state.auth_{level,type} BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
4624c838c890672be6d40208333d5bee11e0ea95
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/4624c838c890672be6d40208333d5bee11e0ea95
2015-06-26 08:10:46+02:00
CVE-2016-2111: s4:libcli: don't allow the LANMAN2 session setup without "client lanman auth = yes" BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
c985ffd884aa6377fd7a7934fc82ea411842b5ae
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/c985ffd884aa6377fd7a7934fc82ea411842b5ae
2016-03-26 18:08:16+01:00
CVE-2015-5370: s3:rpc_client: make use of pipe_auth_data->auth_context_id This is better than using hardcoded values. We need to use auth_context_id = 1 for authenticated connections, as old Samba server (before this patchset) will use a hardcoded value of 1. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
f56428760aedca26967a565ce3738a379c50ca5a
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/f56428760aedca26967a565ce3738a379c50ca5a
2015-07-08 00:01:37+02:00
CVE-2015-3223: lib: ldb: Cope with canonicalise_fn returning string "", length 0. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11325 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
ec504dbf69636a554add1f3d5703dd6c3ad450b8
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/ec504dbf69636a554add1f3d5703dd6c3ad450b8
2015-06-09 12:42:10-07:00
CVE-2015-3223: lib: ldb: Use memmem binary search, not strstr text search. Values might have embedded zeros. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11325 Signed-off-by: Jeremy Allison <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
aa6c27148b9d3f8c1e4fdd5dd46bfecbbd0ca465
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/aa6c27148b9d3f8c1e4fdd5dd46bfecbbd0ca465
2015-06-09 14:00:01-07:00
CVE-2016-2111: s4:torture/raw: don't use ntlmv2 for dos connection in raw.samba3badpath BUG: https://bugzilla.samba.org/show_bug.cgi?id=11749 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Alexander Bokovoy <[email protected]>
bbb066a12ad59604dafc739cc98ddb727aa969d5
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/bbb066a12ad59604dafc739cc98ddb727aa969d5
2016-03-26 22:24:23+01:00
.gitlab-ci.yml: print out /etc/os-release Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Andreas Schneider <[email protected]> Reviewed-by: Ralph Boehme <[email protected]>
a6428d5f45f4c77a8b3154ccccc117a9d67a7c79
samba
neuralsentry
0
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/a6428d5f45f4c77a8b3154ccccc117a9d67a7c79
2019-03-25 13:54:40+01:00
CVE-2015-5370: s4:rpc_server: add infrastructure to terminate a connection after a response BIND_NAK or FAULT may mark a connection as to be terminated. BUG: https://bugzilla.samba.org/show_bug.cgi?id=11344 Signed-off-by: Stefan Metzmacher <[email protected]> Reviewed-by: Günther Deschner <[email protected]>
caa1e75661a59843e06139ed91462681a26acf3c
samba
neuralsentry
1
https://github.com/samba-team/samba
https://github.com/samba-team/samba/commit/caa1e75661a59843e06139ed91462681a26acf3c
2015-06-26 08:10:46+02:00