Executive Summary

Informations
Name CVE-2022-45141 First vendor Publication 2023-03-06
Vendor Cve Last vendor Modification 2023-09-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Since the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability was disclosed by Microsoft on Nov 8 2022 and per RFC8429 it is assumed that rc4-hmac is weak, Vulnerable Samba Active Directory DCs will issue rc4-hmac encrypted tickets despite the target server supporting better encryption (eg aes256-cts-hmac-sha1-96).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-326 Inadequate Encryption Strength

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 371

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202309-06
MISC https://www.samba.org/samba/security/CVE-2022-45141.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:40:14
  • Multiple Updates
2024-02-01 12:28:21
  • Multiple Updates
2023-09-19 09:28:16
  • Multiple Updates
2023-09-05 13:35:34
  • Multiple Updates
2023-09-05 01:27:44
  • Multiple Updates
2023-09-02 13:33:14
  • Multiple Updates
2023-09-02 01:28:09
  • Multiple Updates
2023-08-12 13:40:04
  • Multiple Updates
2023-08-12 01:27:27
  • Multiple Updates
2023-08-11 13:30:54
  • Multiple Updates
2023-08-11 01:28:18
  • Multiple Updates
2023-08-06 13:28:26
  • Multiple Updates
2023-08-06 01:27:08
  • Multiple Updates
2023-08-04 13:28:54
  • Multiple Updates
2023-08-04 01:27:30
  • Multiple Updates
2023-07-14 05:27:41
  • Multiple Updates
2023-07-14 01:27:13
  • Multiple Updates
2023-07-08 00:28:20
  • Multiple Updates
2023-03-29 02:28:52
  • Multiple Updates
2023-03-28 12:27:17
  • Multiple Updates
2023-03-14 00:27:18
  • Multiple Updates
2023-03-07 17:27:22
  • Multiple Updates
2023-03-07 05:27:14
  • First insertion