OpenAFS 1.3.60

CPE Details

OpenAFS 1.3.60
1.3.60
2019-05-10 15:33 +00:00
2019-05-10 15:33 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:openafs:openafs:1.3.60:*:*:*:*:*:*:*

Informations

Vendor

openafs

Product

openafs

Version

1.3.60

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2014-2852 2022-10-03 14:20 +00:00 OpenAFS before 1.6.7 delays the listen thread when an RXS_CheckResponse fails, which allows remote attackers to cause a denial of service (performance degradation) via an invalid packet.
5
CVE-2019-18602 2019-10-29 12:41 +00:00 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to an information disclosure vulnerability because uninitialized scalars are sent over the network to a peer.
7.5
HIGH
CVE-2019-18603 2019-10-29 12:41 +00:00 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error conditions because uninitialized RPC output variables are sent over the network to a peer.
5.9
MEDIUM
CVE-2019-18601 2019-10-29 12:40 +00:00 OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to denial of service from unserialized data access because remote attackers can make a series of VOTE_Debug RPC calls to crash a database server within the SVOTE_Debug RPC handler.
7.5
HIGH
CVE-2018-16947 2018-09-11 23:00 +00:00 An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. The backup tape controller (butc) process accepts incoming RPCs but does not require (or allow for) authentication of those RPCs. Handling those RPCs results in operations being performed with administrator credentials, including dumping/restoring volume contents and manipulating the backup database. For example, an unauthenticated attacker can replace any volume's content with arbitrary data.
9.8
CRITICAL
CVE-2018-16948 2018-09-11 23:00 +00:00 An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several RPC server routines did not fully initialize their output variables before returning, leaking memory contents from both the stack and the heap. Because the OpenAFS cache manager functions as an Rx server for the AFSCB service, clients are also susceptible to information leakage. For example, RXAFSCB_TellMeAboutYourself leaks kernel memory and KAM_ListEntry leaks kaserver memory.
7.5
HIGH
CVE-2018-16949 2018-09-11 23:00 +00:00 An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several data types used as RPC input variables were implemented as unbounded array types, limited only by the inherent 32-bit length field to 4 GB. An unauthenticated attacker could send, or claim to send, large input values and consume server resources waiting for those inputs, denying service to other valid connections.
7.5
HIGH
CVE-2017-17432 2017-12-05 23:00 +00:00 OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, which allows remote attackers to cause a denial of service (system crash or application crash) via crafted fields, as demonstrated by an integer underflow and assertion failure for a small MTU value.
7.5
HIGH
CVE-2016-9772 2017-02-06 16:00 +00:00 OpenAFS 1.6.19 and earlier allows remote attackers to obtain sensitive directory information via vectors involving the (1) client cache partition, (2) fileserver vice partition, or (3) certain RPC responses.
5.3
MEDIUM
CVE-2015-8312 2016-05-13 14:00 +00:00 Off-by-one error in afs_pioctl.c in OpenAFS before 1.6.16 might allow local users to cause a denial of service (memory overwrite and system crash) via a pioctl with an input buffer size of 4096 bytes.
7.8
HIGH
CVE-2016-2860 2016-05-13 14:00 +00:00 The newEntry function in ptserver/ptprocs.c in OpenAFS before 1.6.17 allows remote authenticated users from foreign Kerberos realms to bypass intended access restrictions and create arbitrary groups as administrators by leveraging mishandling of the creator ID.
6.5
MEDIUM
CVE-2016-4536 2016-05-13 14:00 +00:00 The client in OpenAFS before 1.6.17 does not properly initialize the (1) AFSStoreStatus, (2) AFSStoreVolumeStatus, (3) VldbListByAttributes, and (4) ListAddrByAttributes structures, which might allow remote attackers to obtain sensitive memory information by leveraging access to RPC call traffic.
5.3
MEDIUM
CVE-2015-7762 2015-11-06 20:00 +00:00 rx/rx.c in OpenAFS before 1.6.15 and 1.7.x before 1.7.33 does not properly initialize the padding of a data structure when constructing an Rx acknowledgement (ACK) packet, which allows remote attackers to obtain sensitive information by (1) conducting a replay attack or (2) sniffing the network.
5
CVE-2015-6587 2015-09-02 08:00 +00:00 The vlserver in OpenAFS before 1.6.13 allows remote authenticated users to cause a denial of service (out-of-bounds read and crash) via a crafted regular expression in a VL_ListAttributesN2 RPC.
4
CVE-2015-3282 2015-08-12 12:00 +00:00 vos in OpenAFS before 1.6.13, when updating VLDB entries, allows remote attackers to obtain stack data by sniffing the network.
4.3
CVE-2015-3283 2015-08-12 12:00 +00:00 OpenAFS before 1.6.13 allows remote attackers to spoof bos commands via unspecified vectors.
6.8
CVE-2015-3284 2015-08-12 12:00 +00:00 pioctls in OpenAFS 1.6.x before 1.6.13 allows local users to read kernel memory via crafted commands.
2.1
CVE-2015-3285 2015-08-12 12:00 +00:00 The pioctl for the OSD FS command in OpenAFS before 1.6.13 uses the wrong pointer when writing the results of the RPC, which allows local users to cause a denial of service (memory corruption and kernel panic) via a crafted OSD FS command.
2.1
CVE-2015-3286 2015-08-12 12:00 +00:00 Buffer overflow in the Solaris kernel extension in OpenAFS before 1.6.13 allows local users to cause a denial of service (panic or deadlock) or possibly have other unspecified impact via a large group list when joining a PAG.
4.6
CVE-2013-4134 2013-11-05 20:00 +00:00 OpenAFS before 1.4.15, 1.6.x before 1.6.5, and 1.7.x before 1.7.26 uses weak encryption (DES) for Kerberos keys, which makes it easier for remote attackers to obtain the service key.
4.3
CVE-2013-1794 2013-03-12 15:00 +00:00 Buffer overflow in certain client utilities in OpenAFS before 1.6.2 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long fileserver ACL entry.
6.5
CVE-2013-1795 2013-03-12 15:00 +00:00 Integer overflow in ptserver in OpenAFS before 1.6.2 allows remote attackers to cause a denial of service (crash) via a large list from the IdToName RPC, which triggers a heap-based buffer overflow.
5
CVE-2007-6599 2008-01-04 01:00 +00:00 Race condition in fileserver in OpenAFS 1.3.50 through 1.4.5 and 1.5.0 through 1.5.27 allows remote attackers to cause a denial of service (daemon crash) by simultaneously acquiring and giving back file callbacks, which causes the handler for the GiveUpAllCallBacks RPC to perform linked-list operations without the host_glock lock.
4.3
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.