Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-3961

Published: 10 October 2023

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.

Notes

AuthorNote
mdeslaur
4.16.x only

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.16.x only)
focal Not vulnerable
(4.16.x only)
jammy Not vulnerable
(4.16.x only)
lunar Not vulnerable
(4.16.x only)
mantic Not vulnerable
(4.16.x only)
trusty Not vulnerable
(4.16.x only)
upstream Needs triage

xenial Not vulnerable
(4.16.x only)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H