Search results

From SambaWiki

Page title matches

Page text matches

  • ...than sufficient to manage sophisticated enterprises that use Windows 10/11 with strict compliance requirements (including NIST 800-171.) ...using the MIT KDC, and why it is experimental see [[Running a Samba AD DC with MIT Kerberos KDC]].
    29 KB (3,995 words) - 12:03, 30 November 2023
  • ...ces. A lot of content was copied from the previous version of the document with the permission of its author. The remaining sections deal with:
    46 KB (7,484 words) - 15:03, 17 July 2018
  • ...http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330] and [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223 CVE-2015-3223] ...vided by the AD DC in the samba daemon process to consume unlimited memory and be terminated.
    80 KB (11,979 words) - 22:04, 17 September 2019
  • ...ation changes to continue to talk to domain controllers (see "file servers and domain members" below). ...name=CVE-2020-1472 CVE-2020-1472]. Since the bug is a protocol level flaw, and Samba implements the protocol, Samba is also vulnerable.
    63 KB (9,242 words) - 20:37, 22 September 2020
  • :A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated ....samba.org/show_bug.cgi?id=12021 BUG #12021]: Fix smbd crash (Signal 4) on File Delete.
    76 KB (11,563 words) - 22:02, 17 September 2019
  • For more details and workarounds, please refer to the security advisory. ....cgi?id=13685 BUG #13685]: CVE-2018-16860: Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum.
    56 KB (8,271 words) - 21:43, 17 September 2019
  • :A man in the middle attack can read and may alter confidential documents transferred via a client connection, which ...te access to a share can cause server memory contents to be written into a file or printer.
    78 KB (11,799 words) - 22:01, 17 September 2019
  • ...ry DC will issue weak rc4-hmac session keys for use between modern clients and servers despite all modern Kerberos implementations supporting the aes256-c ...e rc4-hmac as a client even if the server supports aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96.
    57 KB (8,418 words) - 16:59, 9 March 2023
  • :The implementation of ACL inheritance in the Samba AD DC was not complete, and so absent a 'full-sync' replication, ACLs could get out of sync between dom For more details and workarounds, please refer to the security advisories.
    76 KB (11,334 words) - 15:03, 3 March 2020
  • * [[Samba Security Process]] for how to report and what happens to security vulnerabilities in Samba. Samba is the standard Windows interoperability suite of programs for Linux and Unix.
    129 KB (20,269 words) - 04:00, 1 June 2023
  • ...ns that the attacker can impersonate a server being connected to by Samba, and return malicious results. ..."client ipc max protocol" in their effective default settings ("mandatory" and "SMB3_11").
    94 KB (14,313 words) - 22:03, 17 September 2019