CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

17 Sep 2023, 09:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-06 -

Information

Published : 2022-08-29 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-0336

Mitre link : CVE-2022-0336

CVE.ORG link : CVE-2022-0336


JSON object : View

Products Affected

samba

  • samba

fedoraproject

  • fedora
CWE
CWE-276

Incorrect Default Permissions