Executive Summary

Informations
Name CVE-2022-0336 First vendor Publication 2022-08-29
Vendor Cve Last vendor Modification 2023-09-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 371
Os 2

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202309-06
MISC https://access.redhat.com/security/cve/CVE-2022-0336
https://bugzilla.redhat.com/show_bug.cgi?id=2046134
https://bugzilla.samba.org/show_bug.cgi?id=14950
https://github.com/samba-team/samba/commit/1a5dc817c0c9379bbaab14c676681b42b0...
https://github.com/samba-team/samba/commit/c58ede44f382bd0125f761f0479c8d4815...
https://www.samba.org/samba/security/CVE-2022-0336.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:30:27
  • Multiple Updates
2024-02-01 12:25:23
  • Multiple Updates
2023-09-19 09:28:18
  • Multiple Updates
2023-09-05 13:24:53
  • Multiple Updates
2023-09-05 01:24:51
  • Multiple Updates
2023-09-02 13:23:13
  • Multiple Updates
2023-09-02 01:25:14
  • Multiple Updates
2023-08-12 13:29:17
  • Multiple Updates
2023-08-12 01:24:28
  • Multiple Updates
2023-08-11 13:21:24
  • Multiple Updates
2023-08-11 01:25:16
  • Multiple Updates
2023-08-06 13:19:19
  • Multiple Updates
2023-08-06 01:24:11
  • Multiple Updates
2023-08-04 13:19:42
  • Multiple Updates
2023-08-04 01:24:33
  • Multiple Updates
2023-07-14 13:19:44
  • Multiple Updates
2023-07-14 01:24:19
  • Multiple Updates
2023-03-29 02:21:40
  • Multiple Updates
2023-03-28 12:24:30
  • Multiple Updates
2022-10-11 13:10:57
  • Multiple Updates
2022-10-11 01:23:55
  • Multiple Updates
2022-09-02 00:27:11
  • Multiple Updates
2022-08-29 21:27:11
  • First insertion