CVE-2023-42669
Samba: "rpcecho" development server allows denial of service via sleep() call on ad dc
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task.
Se encontró una vulnerabilidad en el servidor de desarrollo "rpcecho" de Samba, un servidor RPC que no es de Windows utilizado para probar los elementos de la pila DCE/RPC de Samba. Esta vulnerabilidad se debe a una función RPC que puede bloquearse indefinidamente. El problema surge porque el servicio "rpcecho" opera con un solo trabajador en la tarea principal de RPC, lo que permite bloquear las llamadas al servidor "rpcecho" durante un tiempo específico, lo que provoca interrupciones en el servicio. Esta interrupción se desencadena mediante una llamada "sleep()" en la función "dcesrv_echo_TestSleep()" bajo condiciones específicas. Los usuarios autenticados o los atacantes pueden aprovechar esta vulnerabilidad para realizar llamadas al servidor "rpcecho", solicitándole que se bloquee durante un período específico, interrumpiendo efectivamente la mayoría de los servicios y provocando una denegación completa de servicio en AD DC. La DoS afecta a todos los demás servicios ya que "rpcecho" se ejecuta en la tarea principal de RPC.
CVSS Scores
SSVC
- Decision:Track
Timeline
- 2023-09-13 CVE Reserved
- 2023-10-11 CVE Published
- 2024-10-06 EPSS Updated
- 2024-11-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-400: Uncontrolled Resource Consumption
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
https://bugzilla.samba.org/show_bug.cgi?id=15474 | Issue Tracking | |
https://security.netapp.com/advisory/ntap-20231124-0002 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:6209 | 2023-11-24 | |
https://access.redhat.com/errata/RHSA-2023:6744 | 2023-11-24 | |
https://access.redhat.com/errata/RHSA-2023:7371 | 2023-11-24 | |
https://access.redhat.com/errata/RHSA-2023:7408 | 2023-11-24 | |
https://access.redhat.com/errata/RHSA-2023:7464 | 2023-11-24 | |
https://access.redhat.com/errata/RHSA-2023:7467 | 2023-11-24 | |
https://access.redhat.com/security/cve/CVE-2023-42669 | 2023-11-22 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2241884 | 2023-11-22 | |
https://www.samba.org/samba/security/CVE-2023-42669.html | 2023-11-24 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Samba Search vendor "Samba" | Samba Search vendor "Samba" for product "Samba" | >= 4.0.0 < 4.17.12 Search vendor "Samba" for product "Samba" and version " >= 4.0.0 < 4.17.12" | - |
Affected
| ||||||
Samba Search vendor "Samba" | Samba Search vendor "Samba" for product "Samba" | >= 4.18.0 < 4.18.8 Search vendor "Samba" for product "Samba" and version " >= 4.18.0 < 4.18.8" | - |
Affected
| ||||||
Samba Search vendor "Samba" | Samba Search vendor "Samba" for product "Samba" | >= 4.19.0 < 4.19.1 Search vendor "Samba" for product "Samba" and version " >= 4.19.0 < 4.19.1" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Storage Search vendor "Redhat" for product "Storage" | 3.0 Search vendor "Redhat" for product "Storage" and version "3.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 8.0 Search vendor "Redhat" for product "Enterprise Linux" and version "8.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 9.0 Search vendor "Redhat" for product "Enterprise Linux" and version "9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Eus Search vendor "Redhat" for product "Enterprise Linux Eus" | 9.0 Search vendor "Redhat" for product "Enterprise Linux Eus" and version "9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Ibm Z Systems Search vendor "Redhat" for product "Enterprise Linux For Ibm Z Systems" | 9.0_s390x Search vendor "Redhat" for product "Enterprise Linux For Ibm Z Systems" and version "9.0_s390x" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Ibm Z Systems Eus Search vendor "Redhat" for product "Enterprise Linux For Ibm Z Systems Eus" | 9.0_s390x Search vendor "Redhat" for product "Enterprise Linux For Ibm Z Systems Eus" and version "9.0_s390x" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Power Little Endian Search vendor "Redhat" for product "Enterprise Linux For Power Little Endian" | 9.0_ppc64le Search vendor "Redhat" for product "Enterprise Linux For Power Little Endian" and version "9.0_ppc64le" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux For Power Little Endian Eus Search vendor "Redhat" for product "Enterprise Linux For Power Little Endian Eus" | 9.0_ppc64le Search vendor "Redhat" for product "Enterprise Linux For Power Little Endian Eus" and version "9.0_ppc64le" | - |
Affected
|