Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-3961 First vendor Publication 2023-11-03
Vendor Cve Last vendor Modification 2024-01-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3961

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 376
Os 1
Os 1
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:6744
https://access.redhat.com/errata/RHSA-2023:7371
https://access.redhat.com/errata/RHSA-2023:7408
https://access.redhat.com/errata/RHSA-2023:7464
https://access.redhat.com/errata/RHSA-2023:7467
https://security.netapp.com/advisory/ntap-20231124-0002/
Source Url
MISC https://access.redhat.com/errata/RHSA-2023:6209
https://access.redhat.com/security/cve/CVE-2023-3961
https://bugzilla.redhat.com/show_bug.cgi?id=2241881
https://bugzilla.samba.org/show_bug.cgi?id=15422
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://www.samba.org/samba/security/CVE-2023-3961.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-02 02:47:45
  • Multiple Updates
2024-02-01 12:30:49
  • Multiple Updates
2024-01-03 00:27:34
  • Multiple Updates
2023-11-24 13:27:44
  • Multiple Updates
2023-11-23 05:27:50
  • Multiple Updates
2023-11-21 21:27:44
  • Multiple Updates
2023-11-13 21:27:31
  • Multiple Updates
2023-11-08 02:51:56
  • Multiple Updates
2023-11-08 02:50:29
  • Multiple Updates
2023-11-07 21:27:13
  • Multiple Updates
2023-11-04 05:27:21
  • Multiple Updates
2023-11-03 17:27:26
  • First insertion