Vulnerability Details : CVE-2022-0336
The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.
Vulnerability category: Denial of service
Products affected by CVE-2022-0336
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Threat overview for CVE-2022-0336
Top countries where our scanners detected CVE-2022-0336
Top open port discovered on systems with this issue
445
IPs affected by CVE-2022-0336 198,554
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2022-0336!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2022-0336
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 43 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-0336
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-0336
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2022-0336
-
https://bugzilla.redhat.com/show_bug.cgi?id=2046134
2046134 – (CVE-2022-0336) CVE-2022-0336 samba: Samba AD users with permission to write to an account can impersonate arbitrary servicesIssue Tracking;Third Party Advisory
-
https://access.redhat.com/security/cve/CVE-2022-0336
cve-detailsIssue Tracking;Third Party Advisory
-
https://www.samba.org/samba/security/CVE-2022-0336.html
Vendor Advisory
-
https://github.com/samba-team/samba/commit/c58ede44f382bd0125f761f0479c8d48156be400
CVE-2022-0336: pytest: Add a test for an SPN conflict with a re-added… · samba-team/samba@c58ede4 · GitHubPatch;Third Party Advisory
-
https://github.com/samba-team/samba/commit/1a5dc817c0c9379bbaab14c676681b42b0039a3c
CVE-2022-0336: s4/dsdb/samldb: Don't return early when an SPN is re-a… · samba-team/samba@1a5dc81 · GitHubPatch;Third Party Advisory
-
https://bugzilla.samba.org/show_bug.cgi?id=14950
Issue Tracking;Patch;Vendor Advisory
-
https://security.gentoo.org/glsa/202309-06
Samba: Multiple Vulnerabilities (GLSA 202309-06) — Gentoo security
Jump to