CVE-2023-0922
Vulnerability from cvelistv5
Published
2023-04-03 00:00
Modified
2024-08-02 05:24
Severity ?
EPSS score ?
Summary
The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2023-0922.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230406-0007/" }, { "name": "FEDORA-2023-1c172e3264", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBPYIA4VWNOD437NAHZ3NXKAETLFB5S/" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "samba 4.18.1, samba 4.17.7, samba 4.16.10" } ] } ], "descriptions": [ { "lang": "en", "value": "The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-319", "description": "CWE-319", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-17T08:06:29.031505", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.samba.org/samba/security/CVE-2023-0922.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230406-0007/" }, { "name": "FEDORA-2023-1c172e3264", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBPYIA4VWNOD437NAHZ3NXKAETLFB5S/" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202309-06" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-0922", "datePublished": "2023-04-03T00:00:00", "dateReserved": "2023-02-20T00:00:00", "dateUpdated": "2024-08-02T05:24:34.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-0922\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-04-03T23:15:07.000\",\"lastModified\":\"2023-11-07T04:01:55.703\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection.\"},{\"lang\":\"es\",\"value\":\"La herramienta de administraci\u00f3n Samba AD DC, cuando opera contra un servidor LDAP remoto, enviar\u00e1 por defecto contrase\u00f1as nuevas o restablecidas a trav\u00e9s de una conexi\u00f3n firmada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-319\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-319\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.16.10\",\"matchCriteriaId\":\"4199E7A4-284A-45D7-84C7-AF0141FD94EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.17.0\",\"versionEndExcluding\":\"4.17.7\",\"matchCriteriaId\":\"2F914D5D-6211-4CF3-87AB-71284AD225A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:4.18.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9A6E955-CE26-405F-9468-4557A256CA8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:4.18.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9604B46-FDA2-4CA1-971F-315AFD250033\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:4.18.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C209E4C-098B-4D49-A21B-AC8154FE3D85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:4.18.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2849132A-18B1-4A49-8B2E-8B6DCFCC0501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:4.18.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F657608C-18FB-49FA-A73E-F9BF5CD95B17\"}]}]}],\"references\":[{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBPYIA4VWNOD437NAHZ3NXKAETLFB5S/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/202309-06\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20230406-0007/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.samba.org/samba/security/CVE-2023-0922.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.