Executive Summary

Informations
Name CVE-2022-2127 First vendor Publication 2023-07-20
Vendor Cve Last vendor Modification 2024-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2127

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 376
Os 1
Os 2
Os 4

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:6667
https://access.redhat.com/errata/RHSA-2023:7139
https://access.redhat.com/errata/RHSA-2024:0423
https://access.redhat.com/errata/RHSA-2024:0580
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
Source Url
MISC https://access.redhat.com/security/cve/CVE-2022-2127
https://bugzilla.redhat.com/show_bug.cgi?id=2222791
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20230731-0010/
https://www.debian.org/security/2023/dsa-5477
https://www.samba.org/samba/security/CVE-2022-2127.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-04-22 21:27:29
  • Multiple Updates
2024-02-01 21:28:26
  • Multiple Updates
2024-02-01 17:27:05
  • Multiple Updates
2024-02-01 13:28:08
  • Multiple Updates
2024-02-01 12:26:00
  • Multiple Updates
2024-01-30 21:27:56
  • Multiple Updates
2024-01-26 00:27:54
  • Multiple Updates
2023-12-28 00:27:51
  • Multiple Updates
2023-11-15 05:28:50
  • Multiple Updates
2023-11-08 02:52:48
  • Multiple Updates
2023-11-08 02:26:30
  • Multiple Updates
2023-11-07 21:28:20
  • Multiple Updates
2023-09-05 13:25:59
  • Multiple Updates
2023-09-05 01:25:27
  • Multiple Updates
2023-09-02 13:24:20
  • Multiple Updates
2023-09-02 01:25:51
  • Multiple Updates
2023-08-15 09:27:40
  • Multiple Updates
2023-08-12 05:27:42
  • Multiple Updates
2023-08-12 01:25:05
  • Multiple Updates
2023-08-11 05:27:48
  • Multiple Updates
2023-08-11 01:25:55
  • Multiple Updates
2023-08-09 00:27:42
  • Multiple Updates
2023-08-06 05:27:38
  • Multiple Updates
2023-08-06 01:24:48
  • Multiple Updates
2023-08-05 09:27:40
  • Multiple Updates
2023-08-04 05:27:36
  • Multiple Updates
2023-08-04 01:25:10
  • Multiple Updates
2023-08-01 00:27:22
  • Multiple Updates
2023-07-29 05:27:20
  • Multiple Updates
2023-07-22 09:27:21
  • Multiple Updates
2023-07-21 00:27:17
  • First insertion