Vulnerability Details : CVE-2021-3670
MaxQueryDuration not honoured in Samba AD DC LDAP
Products affected by CVE-2021-3670
- cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-3670
0.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 61 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-3670
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2021-3670
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: secalert@redhat.com (Secondary)
References for CVE-2021-3670
-
https://gitlab.com/samba-team/samba/-/commit/5f0590362c5c0c5ee20503a67467f9be2d50e73b
CVE-2021-3670 dsdb/anr: Do a copy of the potentially anr query before starting to modify it (5f059036) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://gitlab.com/samba-team/samba/-/commit/86fe9d48883f87c928bf31ccbd275db420386803
CVE-2021-3670 ldap_server: Set timeout on requests based on MaxQueryDuration (86fe9d48) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://gitlab.com/samba-team/samba/-/commit/dcfcafdbf756e12d9077ad7920eea25478c29f81
CVE-2021-3670 tests/krb5/test_ldap.py: Add test for LDAP timeouts (dcfcafdb) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://gitlab.com/samba-team/samba/-/commit/1d5b155619bc532c46932965b215bd73a920e56f
CVE-2021-3670 ldb: Confirm the request has not yet timed out in ldb filter processing (1d5b1556) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://bugzilla.samba.org/show_bug.cgi?id=14694
Issue Tracking;Patch;Vendor Advisory
-
https://gitlab.com/samba-team/samba/-/commit/2b3af3b560c9617a233c131376c870fce146c002
CVE-2021-3670 ldap_server: Remove duplicate print of LDAP search details (2b3af3b5) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://gitlab.com/samba-team/samba/-/commit/e1ab0c43629686d1d2c0b0b2bcdc90057a792049
CVE-2021-3670 ldap_server: Ensure value of MaxQueryDuration is greater than zero (e1ab0c43) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
-
https://security.gentoo.org/glsa/202309-06
Samba: Multiple Vulnerabilities (GLSA 202309-06) — Gentoo security
-
https://bugzilla.redhat.com/show_bug.cgi?id=2077533
2077533 – (CVE-2021-3670) CVE-2021-3670 samba: MaxQueryDuration not honoured in Samba AD DC LDAPIssue Tracking;Patch;Third Party Advisory
-
https://gitlab.com/samba-team/samba/-/commit/3507e96b3dcf0c0b8eff7b2c08ffccaf0812a393
CVE-2021-3670 ldap_server: Clearly log LDAP queries and timeouts (3507e96b) · Commits · The Samba Team / Samba · GitLabPatch;Third Party Advisory
Jump to