#VU83535 Improper access control in Samba


Published: 2023-11-28

Vulnerability identifier: #VU83535

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14628

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Samba
Server applications / Directory software, identity management

Vendor: Samba

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to improper access restrictions when Samba is an Active Directory Domain Controller. When a domain was provisioned with an unpatched Samba version, the ntSecurityDescriptor is simply inherited from Domain/Partition-HEAD-Object instead of being very strict (as on a Windows provisioned domain). This means also non privileged users can use the LDAP_SERVER_SHOW_DELETED_OID control in order to view, the names and preserved attributes of deleted objects.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Samba: 4.19.0 - 4.19.2, 4.18.0 - 4.18.8, 4.17.0 - 4.17.12, 4.16.0 - 4.16.11, 4.15.0 - 4.15.13, 4.14.0 - 4.14.14, 4.13.0 - 4.13.17, 4.12.0 - 4.12.15, 4.11.0 - 4.11.17, 4.10.0 - 4.10.18, 4.9.0 - 4.9.18, 4.8.0 - 4.8.12, 4.7.0 - 4.7.12, 4.6.0 - 4.6.16, 4.5.0 - 4.5.16, 4.4.0 - 4.4.16, 4.3.0 - 4.3.13, 4.2.0 - 4.2.14, 4.1.0 - 4.1.23, 4.0.0 - 4.0.26


External links
http://bugzilla.samba.org/show_bug.cgi?id=13595
http://bugzilla.redhat.com/show_bug.cgi?id=1625445
http://www.samba.org/samba/security/CVE-2018-14628.html
http://www.samba.org/samba/history/samba-4.19.3.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability