This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Samba First view 2013-11-13
Product Samba Last view 2023-11-07
Version 3.6.23 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:samba:samba

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2023-11-07 CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence.

6.5 2023-11-06 CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task.

6.5 2023-11-03 CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulation "classic DCs") can erroneously start and compete for the same unix domain sockets. This issue leads to partial query responses from the AD DC, causing issues such as "The procedure number is out of range" when using tools like Active Directory Users. This flaw allows an attacker to disrupt AD DC services.

6.5 2023-11-03 CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions.

9.8 2023-11-03 CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.

6.5 2023-10-25 CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of service.

5.3 2023-07-20 CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path.

5.3 2023-07-20 CVE-2023-34967

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a caller may trigger a crash in talloc_get_size() when talloc detects that the passed-in pointer is not a valid talloc pointer. With an RPC worker process shared among multiple client connections, a malicious client or attacker can trigger a process crash in a shared RPC mdssvc worker process, affecting all other clients this worker serves.

7.5 2023-07-20 CVE-2023-34966

An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition.

5.9 2023-07-20 CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such as a man-in-the-middle attack, by intercepting the network traffic and modifying the SMB2 messages between client and server, affecting the integrity of the data.

5.9 2023-07-20 CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash.

5.9 2023-04-03 CVE-2023-0922

The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection.

6.5 2023-04-03 CVE-2023-0614

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC.

4.3 2023-04-03 CVE-2023-0225

A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory.

9.8 2023-03-06 CVE-2022-45141

Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption (eg aes256-cts-hmac-sha1-96).

5.9 2023-03-06 CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are met.

6.5 2023-01-12 CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks to files outside the 'smbd' configured share path and gain access to another restricted server's filesystem.

6.5 2023-01-12 CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.

9.8 2022-12-25 CVE-2022-44640

Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC).

8.8 2022-12-25 CVE-2022-42898

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

8.1 2022-11-09 CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability

7.2 2022-11-09 CVE-2022-37967

Windows Kerberos Elevation of Privilege Vulnerability

8.1 2022-11-09 CVE-2022-37966

Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability

8.8 2022-08-29 CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

5.4 2022-08-25 CVE-2022-32746

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

CWE : Common Weakness Enumeration

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
10% (10) CWE-476 NULL Pointer Dereference
8% (8) CWE-20 Improper Input Validation
7% (7) CWE-416 Use After Free
7% (7) CWE-125 Out-of-bounds Read
5% (5) CWE-362 Race Condition
5% (5) CWE-254 Security Features
4% (4) CWE-787 Out-of-bounds Write
4% (4) CWE-276 Incorrect Default Permissions
4% (4) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
3% (3) CWE-287 Improper Authentication
3% (3) CWE-264 Permissions, Privileges, and Access Controls
3% (3) CWE-200 Information Exposure
3% (3) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3% (3) CWE-59 Improper Link Resolution Before File Access ('Link Following')
2% (2) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
2% (2) CWE-358 Improperly Implemented Security Check for Standard
2% (2) CWE-122 Heap-based Buffer Overflow
2% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
1% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
1% (1) CWE-674 Uncontrolled Recursion
1% (1) CWE-665 Improper Initialization
1% (1) CWE-522 Insufficiently Protected Credentials
1% (1) CWE-521 Weak Password Requirements
1% (1) CWE-415 Double Free
1% (1) CWE-399 Resource Management Errors

SAINT Exploits

Description Link
Samba shared library upload and execution More info here

Information Assurance Vulnerability Management (IAVM)

id Description
2015-B-0083 Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity: Category I - VMSKEY: V0060983
2015-A-0042 Samba Remote Code Execution Vulnerability
Severity: Category I - VMSKEY: V0058919
2014-B-0067 Multiple Vulnerabilities in Samba
Severity: Category I - VMSKEY: V0051853
2013-B-0131 Multiple Vulnerabilities in Samba
Severity: Category I - VMSKEY: V0042303

Snort® IPS/IDS

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2020-12-10 Microsoft Windows malicious Netlogon NetrServerAuthenticate3 request attempt
RuleID : 56290 - Type : OS-WINDOWS - Revision : 6
2020-10-22 Microsoft Windows NetrServerReqChallenge RPC transport sign and seal disablin...
RuleID : 55802 - Type : OS-WINDOWS - Revision : 1
2020-10-20 Microsoft Windows Netlogon crafted NetrServerAuthenticate elevation of privil...
RuleID : 55704 - Type : OS-WINDOWS - Revision : 2
2020-10-20 Microsoft Windows Netlogon crafted NetrServerReqChallenge elevation of privil...
RuleID : 55703 - Type : OS-WINDOWS - Revision : 2
2019-02-04 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090-community - Type : SERVER-SAMBA - Revision : 1
2019-03-07 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 49090 - Type : SERVER-SAMBA - Revision : 1
2018-07-03 Possible Samba internal DNS forged response
RuleID : 46848 - Type : INDICATOR-COMPROMISE - Revision : 2
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46282 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46281 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46280 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46279 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46278 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46277 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46276 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46275 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46274 - Type : SERVER-SAMBA - Revision : 1
2018-05-15 Samba spoolss denial of service attempt
RuleID : 46273 - Type : SERVER-SAMBA - Revision : 1
2018-01-23 Samba tree connect andx memory corruption attempt
RuleID : 45255 - Type : SERVER-SAMBA - Revision : 2
2018-01-03 Samba unsigned connections attempt
RuleID : 45074 - Type : SERVER-SAMBA - Revision : 3
2018-01-03 Samba write command memory leak attempt
RuleID : 45072 - Type : SERVER-SAMBA - Revision : 2
2018-01-03 Samba write and unlock command memory leak attempt
RuleID : 45071 - Type : SERVER-SAMBA - Revision : 2
2018-01-03 Samba write and close command memory leak attempt
RuleID : 45070 - Type : SERVER-SAMBA - Revision : 2
2018-01-03 Samba write andx command memory leak attempt
RuleID : 45069 - Type : SERVER-SAMBA - Revision : 2
2017-07-04 Samba LDAP modify dnsRecord buffer overflow attempt
RuleID : 43053 - Type : SERVER-SAMBA - Revision : 1
2017-05-25 Samba is_known_pipe arbitrary module load code execution attempt
RuleID : 43004-community - Type : SERVER-SAMBA - Revision : 5

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_184R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing one or more security updates.
File: fedora_2018-bc22d6c7bc.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-c2a93f8e1b.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-e423e8743f.nasl - Type: ACT_GATHER_INFO
2018-12-20 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1126.nasl - Type: ACT_GATHER_INFO
2018-12-17 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-3056.nasl - Type: ACT_GATHER_INFO
2018-12-17 Name: The remote Debian host is missing a security update.
File: debian_DLA-1607.nasl - Type: ACT_GATHER_INFO
2018-11-29 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-333-01.nasl - Type: ACT_GATHER_INFO
2018-11-29 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4345.nasl - Type: ACT_GATHER_INFO
2018-11-28 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_54976998f24811e881e2005056a311d1.nasl - Type: ACT_GATHER_INFO
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-2789.nasl - Type: ACT_GATHER_INFO
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-2791.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1238.nasl - Type: ACT_GATHER_INFO
2018-08-22 Name: The remote Fedora host is missing a security update.
File: fedora_2018-8e4d871867.nasl - Type: ACT_GATHER_INFO
2018-08-20 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-229-02.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4271.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type: ACT_GATHER_INFO
2018-06-22 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1860.nasl - Type: ACT_GATHER_INFO
2018-06-22 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1883.nasl - Type: ACT_GATHER_INFO
2018-05-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201805-07.nasl - Type: ACT_GATHER_INFO
2018-03-28 Name: The remote Debian host is missing a security update.
File: debian_DLA-1320.nasl - Type: ACT_GATHER_INFO
2018-03-21 Name: The remote Fedora host is missing a security update.
File: fedora_2018-7d0acd608b.nasl - Type: ACT_GATHER_INFO
2018-03-15 Name: The remote Fedora host is missing one or more security updates.
File: fedora_2018-c5c651ac44.nasl - Type: ACT_GATHER_INFO
2018-03-14 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-072-02.nasl - Type: ACT_GATHER_INFO
2018-03-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4135.nasl - Type: ACT_GATHER_INFO