Executive Summary

Informations
Name CVE-2023-42669 First vendor Publication 2023-11-06
Vendor Cve Last vendor Modification 2023-11-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42669

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 376
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:6744
https://access.redhat.com/errata/RHSA-2023:7371
https://access.redhat.com/errata/RHSA-2023:7408
https://access.redhat.com/errata/RHSA-2023:7464
https://access.redhat.com/errata/RHSA-2023:7467
https://security.netapp.com/advisory/ntap-20231124-0002/
Source Url
MISC https://access.redhat.com/errata/RHSA-2023:6209
https://access.redhat.com/security/cve/CVE-2023-42669
https://bugzilla.redhat.com/show_bug.cgi?id=2241884
https://bugzilla.samba.org/show_bug.cgi?id=15474
https://www.samba.org/samba/security/CVE-2023-42669.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-02 02:48:29
  • Multiple Updates
2024-02-01 12:31:01
  • Multiple Updates
2023-11-24 13:27:44
  • Multiple Updates
2023-11-23 05:27:50
  • Multiple Updates
2023-11-21 21:27:43
  • Multiple Updates
2023-11-14 21:27:40
  • Multiple Updates
2023-11-08 02:51:56
  • Multiple Updates
2023-11-08 02:51:01
  • Multiple Updates
2023-11-07 21:27:12
  • Multiple Updates
2023-11-07 13:34:51
  • Multiple Updates
2023-11-07 13:33:51
  • Multiple Updates
2023-11-07 02:38:13
  • Multiple Updates
2023-11-07 02:37:20
  • Multiple Updates
2023-11-06 17:27:22
  • Multiple Updates
2023-11-06 13:27:25
  • First insertion