Lucene search

K
nvd[email protected]NVD:CVE-2023-42669
HistoryNov 06, 2023 - 7:15 a.m.

CVE-2023-42669

2023-11-0607:15:09
CWE-400
web.nvd.nist.gov
samba
rpcecho server
denial of service
vulnerability
authenticated users
disrupt services
ad dc

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%

A vulnerability was found in Samba’s “rpcecho” development server, a non-Windows RPC server used to test Samba’s DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the “rpcecho” service operates with only one worker in the main RPC task, allowing calls to the “rpcecho” server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a “sleep()” call in the “dcesrv_echo_TestSleep()” function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the “rpcecho” server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as “rpcecho” runs in the main RPC task.

Affected configurations

NVD
Node
sambasambaRange4.0.04.17.12
OR
sambasambaRange4.18.04.18.8
OR
sambasambaRange4.19.04.19.1
Node
redhatstorageMatch3.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
OR
redhatenterprise_linux_eusMatch9.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch9.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch9.0_s390x
OR
redhatenterprise_linux_for_power_little_endianMatch9.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch9.0_ppc64le

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%