CVE-2022-0336

high

Description

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

References

https://www.samba.org/samba/security/CVE-2022-0336.html

https://security.gentoo.org/glsa/202309-06

https://github.com/samba-team/samba/commit/c58ede44f382bd0125f761f0479c8d48156be400

https://github.com/samba-team/samba/commit/1a5dc817c0c9379bbaab14c676681b42b0039a3c

https://bugzilla.samba.org/show_bug.cgi?id=14950

https://bugzilla.redhat.com/show_bug.cgi?id=2046134

https://access.redhat.com/security/cve/CVE-2022-0336

Details

Source: Mitre, NVD

Published: 2022-08-29

Updated: 2023-09-17

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High