Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-3437 First vendor Publication 2023-01-12
Vendor Cve Last vendor Modification 2024-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 371
Os 2

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230216-0008/
GENTOO https://security.gentoo.org/glsa/202309-06
https://security.gentoo.org/glsa/202310-06
MISC https://access.redhat.com/security/cve/CVE-2022-3437
https://bugzilla.redhat.com/show_bug.cgi?id=2137774
https://www.samba.org/samba/security/CVE-2022-3437.html
MLIST http://www.openwall.com/lists/oss-security/2023/02/08/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-04-22 21:27:32
  • Multiple Updates
2024-02-02 02:37:22
  • Multiple Updates
2024-02-01 12:27:29
  • Multiple Updates
2023-11-07 21:30:34
  • Multiple Updates
2023-10-26 13:56:25
  • Multiple Updates
2023-10-08 13:27:49
  • Multiple Updates
2023-09-19 09:28:17
  • Multiple Updates
2023-09-05 13:31:55
  • Multiple Updates
2023-09-05 01:26:54
  • Multiple Updates
2023-09-02 13:30:08
  • Multiple Updates
2023-09-02 01:27:19
  • Multiple Updates
2023-08-12 13:36:54
  • Multiple Updates
2023-08-12 01:26:36
  • Multiple Updates
2023-08-11 13:27:57
  • Multiple Updates
2023-08-11 01:27:26
  • Multiple Updates
2023-08-06 13:25:45
  • Multiple Updates
2023-08-06 01:26:19
  • Multiple Updates
2023-08-04 13:26:10
  • Multiple Updates
2023-08-04 01:26:40
  • Multiple Updates
2023-07-14 13:26:09
  • Multiple Updates
2023-07-14 01:26:24
  • Multiple Updates
2023-03-29 02:26:46
  • Multiple Updates
2023-03-28 12:26:27
  • Multiple Updates
2023-02-23 02:17:05
  • Multiple Updates
2023-02-23 02:14:33
  • Multiple Updates
2023-02-22 17:27:25
  • Multiple Updates
2023-02-16 17:27:30
  • Multiple Updates
2023-02-08 13:27:52
  • Multiple Updates
2023-01-20 13:27:17
  • Multiple Updates
2023-01-13 00:27:16
  • Multiple Updates
2023-01-12 21:27:21
  • First insertion