#VU78573 Security features bypass in Samba


Published: 2023-07-24

Vulnerability identifier: #VU78573

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3347

CWE-ID: CWE-254

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to SMB2 packet signing feature is not enforced if the server is configured with the "server signing = required" option or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. A remote attacker can intercept and manipulate data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Samba: 4.18.0 - 4.18.4, 4.17.0 - 4.17.9, 4.16.0 - 4.16.10


External links
http://www.samba.org/samba/security/CVE-2023-3347.html
http://bugzilla.redhat.com/show_bug.cgi?id=2222792
http://access.redhat.com/security/cve/CVE-2023-3347
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability