Executive Summary

Informations
Name CVE-2023-34967 First vendor Publication 2023-07-20
Vendor Cve Last vendor Modification 2024-01-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. Due to a lack of type checking in callers of the dalloc_value_for_key() function, which returns the object associated with a key, a caller may trigger a crash in talloc_get_size() when talloc detects that the passed-in pointer is not a valid talloc pointer. With an RPC worker process shared among multiple client connections, a malicious client or attacker can trigger a process crash in a shared RPC mdssvc worker process, affecting all other clients this worker serves.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34967

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 376
Os 2
Os 2
Os 2

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:6667
https://access.redhat.com/errata/RHSA-2023:7139
https://access.redhat.com/errata/RHSA-2024:0423
https://access.redhat.com/errata/RHSA-2024:0580
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-34967
https://bugzilla.redhat.com/show_bug.cgi?id=2222794
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20230731-0010/
https://www.debian.org/security/2023/dsa-5477
https://www.samba.org/samba/security/CVE-2023-34967.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-01 21:28:25
  • Multiple Updates
2024-02-01 17:27:05
  • Multiple Updates
2024-02-01 13:28:08
  • Multiple Updates
2024-02-01 12:30:24
  • Multiple Updates
2024-01-30 21:27:56
  • Multiple Updates
2024-01-26 00:27:54
  • Multiple Updates
2023-12-28 00:27:51
  • Multiple Updates
2023-11-15 05:28:50
  • Multiple Updates
2023-11-08 02:52:47
  • Multiple Updates
2023-11-08 02:49:43
  • Multiple Updates
2023-11-07 21:28:20
  • Multiple Updates
2023-09-05 13:41:28
  • Multiple Updates
2023-09-05 01:29:31
  • Multiple Updates
2023-09-02 13:39:34
  • Multiple Updates
2023-09-02 01:29:58
  • Multiple Updates
2023-08-15 09:27:40
  • Multiple Updates
2023-08-12 05:27:42
  • Multiple Updates
2023-08-12 01:29:12
  • Multiple Updates
2023-08-11 05:27:48
  • Multiple Updates
2023-08-11 01:30:05
  • Multiple Updates
2023-08-06 05:27:38
  • Multiple Updates
2023-08-06 01:28:50
  • Multiple Updates
2023-08-05 09:27:40
  • Multiple Updates
2023-08-04 05:27:36
  • Multiple Updates
2023-08-04 01:29:14
  • Multiple Updates
2023-08-01 00:27:22
  • Multiple Updates
2023-07-22 09:27:21
  • Multiple Updates
2023-07-21 00:27:17
  • First insertion