Vulnerability Details : CVE-2023-34968
A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path.
Products affected by CVE-2023-34968
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
Threat overview for CVE-2023-34968
Top countries where our scanners detected CVE-2023-34968
Top open port discovered on systems with this issue
445
IPs affected by CVE-2023-34968 131,079
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2023-34968!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2023-34968
4.52%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-34968
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
Red Hat, Inc. |
CWE ids for CVE-2023-34968
-
The code transmits data to another actor, but a portion of the data includes sensitive information that should not be accessible to that actor.Assigned by: secalert@redhat.com (Primary)
References for CVE-2023-34968
-
https://www.debian.org/security/2023/dsa-5477
Debian -- Security Information -- DSA-5477-1 samba
-
https://security.netapp.com/advisory/ntap-20230731-0010/
July 2023 Samba Vulnerabilities in NetApp Products | NetApp Product Security
-
https://access.redhat.com/errata/RHSA-2024:0423
RHSA-2024:0423 - Security Advisory - Red Hat Customer Portal
-
https://bugzilla.redhat.com/show_bug.cgi?id=2222795
2222795 – (CVE-2023-34968) CVE-2023-34968 samba: spotlight server-side share path disclosureIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2023:7139
RHSA-2023:7139 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/
[SECURITY] Fedora 38 Update: samba-4.18.5-0.fc38 - package-announce - Fedora Mailing-Lists
-
https://www.samba.org/samba/security/CVE-2023-34968.html
Samba - Security Announcement ArchiveVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/
[SECURITY] Fedora 37 Update: samba-4.17.10-0.fc37 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2024:0580
RHSA-2024:0580 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/security/cve/CVE-2023-34968
CVE-2023-34968- Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2023:6667
RHSA-2023:6667 - Security Advisory - Red Hat 客户门户网站Third Party Advisory
Jump to