Lucene search

K
redhatRedHatRHSA-2024:0580
HistoryJan 30, 2024 - 12:53 p.m.

(RHSA-2024:0580) Moderate: samba security update

2024-01-3012:53:22
access.redhat.com
11
samba
security update
out-of-bounds read
infinite loop
type confusion
path disclosure
unix
smb protocol
cifs protocol
pc-compatible machines
file sharing
printers
cve-2022-2127
cve-2023-34966
cve-2023-34967
cve-2023-34968

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.027 Low

EPSS

Percentile

90.4%

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: out-of-bounds read in winbind AUTH_CRAP (CVE-2022-2127)

  • samba: infinite loop in mdssvc RPC service for spotlight (CVE-2023-34966)

  • samba: type confusion in mdssvc RPC service for spotlight (CVE-2023-34967)

  • samba: spotlight server-side share path disclosure (CVE-2023-34968)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.027 Low

EPSS

Percentile

90.4%