Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-4154

Published: 10 October 2023

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic Needs triage

focal
Released (2:4.15.13+dfsg-0ubuntu0.20.04.6)
jammy
Released (2:4.15.13+dfsg-0ubuntu1.5)
lunar
Released (2:4.17.7+dfsg-1ubuntu2.3)
mantic
Released (2:4.18.6+dfsg-1ubuntu2.1)
trusty Needs triage

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N