wid-sec-w-2022-1847
Vulnerability from csaf_certbund
Published
2022-10-24 22:00
Modified
2024-04-22 22:00
Summary
Samba: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Samba ist eine Open Source Software Suite, die Druck- und Dateidienste für SMB/CIFS Clients implementiert.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Samba ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Samba ist eine Open Source Software Suite, die Druck- und Dateidienste f\u00fcr SMB/CIFS Clients implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Samba ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1847 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1847.json" }, { "category": "self", "summary": "WID-SEC-2022-1847 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1847" }, { "category": "external", "summary": "Samba Security Advisory vom 2022-10-24", "url": "https://www.samba.org/samba/security/CVE-2022-3437.html" }, { "category": "external", "summary": "Samba Security Advisory vom 2022-10-24", "url": "https://www.samba.org/samba/security/CVE-2022-3592.html" }, { "category": "external", "summary": "Samba Release Notes vom 2022-10-24", "url": "https://www.samba.org/samba/history/samba-4.15.11.html" }, { "category": "external", "summary": "Samba Release Notes vom 2022-10-24", "url": "https://www.samba.org/samba/history/samba-4.16.6.html" }, { "category": "external", "summary": "Samba Release Notes vom 2022-10-24", "url": "https://www.samba.org/samba/history/samba-4.17.2.html" }, { "category": "external", "summary": "Synology Security Advisory SYNOLOGY-SA-22:20 vom 2022-10-27", "url": "https://www.synology.com/en-global/support/security/Synology_SA_22_20" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20221028-0011 vom 2022-10-28", "url": "https://security.netapp.com/advisory/ntap-20221028-0011/" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-22:14.HEIMDAL vom 2022-11-16", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-22:14.heimdal.asc" }, { "category": "external", "summary": "Heimdal 7.7.1 - Security Fix Release", "url": "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.7.1" }, { "category": "external", "summary": "Heimdal 7.8 - Security Fix Release", "url": "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.8.0" }, { "category": "external", "summary": "Debian Security Advisory DSA-5287 vom 2022-11-22", "url": "https://lists.debian.org/debian-security-announce/2022/msg00258.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3206 vom 2022-11-26", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4395-1 vom 2022-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013212.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0081-1 vom 2023-01-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013465.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5800-1 vom 2023-01-12", "url": "https://ubuntu.com/security/notices/USN-5800-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5822-1 vom 2023-01-24", "url": "https://ubuntu.com/security/notices/USN-5822-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5822-2 vom 2023-01-27", "url": "https://ubuntu.com/security/notices/USN-5822-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0160-1 vom 2023-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013535.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5344 vom 2023-02-08", "url": "https://lists.debian.org/debian-security-announce/2023/msg00033.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3311 vom 2023-02-08", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00005.html" }, { "category": "external", "summary": "IBM Security Bulletin 6960547 vom 2023-03-07", "url": "https://www.ibm.com/support/pages/node/6960547" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5936-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5936-1" }, { "category": "external", "summary": "QNAP Security Advisory QSA-23-02 vom 2023-03-29", "url": "https://www.qnap.com/de-de/security-advisory/QSA-23-02" }, { "category": "external", "summary": "QNAP Security Advisory QSA-23-02 vom 2023-03-29", "url": "https://www.qnap.com/go/security-advisory/qsa-23-02" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202309-06 vom 2023-09-17", "url": "https://security.gentoo.org/glsa/202309-06" }, { "category": "external", "summary": "Debian Security Advisory DSA-5647 vom 2024-03-24", "url": "https://lists.debian.org/debian-security-announce/2024/msg00055.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3792 vom 2024-04-22", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html" } ], "source_lang": "en-US", "title": "Samba: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-22T22:00:00.000+00:00", "generator": { "date": "2024-04-23T08:04:04.450+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1847", "initial_release_date": "2022-10-24T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-24T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora und Synology aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-11-07T23:00:00.000+00:00", "number": "4", "summary": "Referenz(en) aufgenommen: FEDORA-2022-2DC2D8CB7C" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von FreeBSD aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "6", "summary": "Referenz(en) aufgenommen: FEDORA-2022-FBCA84B938, FEDORA-2022-003403EC6B, FEDORA-2022-EA403B373F" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "7", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DBA9BA8E2B" }, { "date": "2022-11-22T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-27T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-12T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von QNAP aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "20" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "5.1.x", "product": { "name": "IBM Spectrum Scale 5.1.x", "product_id": "T025628", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:5.1.x" } } } ], "category": "product_name", "name": "Storage Scale" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp StorageGRID", "product": { "name": "NetApp StorageGRID", "product_id": "920206", "product_identification_helper": { "cpe": "cpe:/a:netapp:storagegrid:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.8.0", "product": { "name": "Open Source Heimdal \u003c7.8.0", "product_id": "T025326", "product_identification_helper": { "cpe": "cpe:/a:heimdal:heimdal:7.8.0" } } }, { "category": "product_version_range", "name": "\u003c7.7.1", "product": { "name": "Open Source Heimdal \u003c7.7.1", "product_id": "T025327", "product_identification_helper": { "cpe": "cpe:/a:heimdal:heimdal:7.7.1" } } } ], "category": "product_name", "name": "Heimdal" }, { "branches": [ { "category": "product_version_range", "name": "\u003c4.15.11", "product": { "name": "Open Source Samba \u003c4.15.11", "product_id": "T025105", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.15.11" } } }, { "category": "product_version_range", "name": "\u003c4.16.6", "product": { "name": "Open Source Samba \u003c4.16.6", "product_id": "T025106", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.16.6" } } }, { "category": "product_version_range", "name": "\u003c4.17.2", "product": { "name": "Open Source Samba \u003c4.17.2", "product_id": "T025107", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.17.2" } } } ], "category": "product_name", "name": "Samba" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "QNAP NAS", "product": { "name": "QNAP NAS", "product_id": "T017100", "product_identification_helper": { "cpe": "cpe:/h:qnap:nas:-" } } } ], "category": "vendor", "name": "QNAP" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Synology DiskStation Manager", "product": { "name": "Synology DiskStation Manager", "product_id": "450918", "product_identification_helper": { "cpe": "cpe:/a:synology:diskstation_manager:-" } } } ], "category": "vendor", "name": "Synology" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3437", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Samba. Diese ist auf einen Puffer\u00fcberlauf in den Routinen f\u00fcr DES und Triple-Des Entschl\u00fcsselung zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T025628", "2951", "T002207", "T025327", "T025326", "4035", "T000126", "920206", "T012167", "450918", "T017100" ] }, "release_date": "2022-10-24T22:00:00Z", "title": "CVE-2022-3437" }, { "cve": "CVE-2022-3592", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Samba. Diese ist darauf zur\u00fcckzuf\u00fchren, dass Symlinks erstellt werden k\u00f6nnen, welche au\u00dferhalb eines Shares liegen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T025628", "2951", "T002207", "T025327", "T025326", "4035", "T000126", "920206", "T012167", "450918", "T017100" ] }, "release_date": "2022-10-24T22:00:00Z", "title": "CVE-2022-3592" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.