// For flags

CVE-2023-3961

Samba: smbd allows client access to unix domain sockets on the file system as root

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.

Se identificó una vulnerabilidad de path traversal en Samba al procesar nombres de canalizaciones de clientes que se conectan a sockets de dominio Unix dentro de un directorio privado. Samba normalmente usa este mecanismo para conectar clientes SMB a servicios de Remote Procedure Call (RPC) como SAMR LSA o SPOOLSS, que Samba inicia bajo demanda. Sin embargo, debido a una sanitización inadecuada de los nombres de canalización del cliente entrante, se permite que un cliente envíe un nombre de canalización que contenga caracteres transversales del directorio Unix (../). Esto podría provocar que los clientes SMB se conecten como root a sockets de dominio Unix fuera del directorio privado. Si un atacante o cliente lograra enviar un nombre de canalización a un servicio externo utilizando un socket de dominio Unix existente, podría provocar un acceso no autorizado al servicio y los consiguientes eventos adversos, incluido el compromiso o la caída del servicio.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-07-26 CVE Reserved
  • 2023-10-12 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Samba
Search vendor "Samba"
Samba
Search vendor "Samba" for product "Samba"
< 4.17.12
Search vendor "Samba" for product "Samba" and version " < 4.17.12"
-
Affected
Samba
Search vendor "Samba"
Samba
Search vendor "Samba" for product "Samba"
>= 4.18.0 < 4.18.8
Search vendor "Samba" for product "Samba" and version " >= 4.18.0 < 4.18.8"
-
Affected
Samba
Search vendor "Samba"
Samba
Search vendor "Samba" for product "Samba"
>= 4.19.0 < 4.19.1
Search vendor "Samba" for product "Samba" and version " >= 4.19.0 < 4.19.1"
-
Affected
Redhat
Search vendor "Redhat"
Storage
Search vendor "Redhat" for product "Storage"
3.0
Search vendor "Redhat" for product "Storage" and version "3.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
9.0
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "9.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
39
Search vendor "Fedoraproject" for product "Fedora" and version "39"
-
Affected