Логотип exploitDog
bind: "CVE-2022-0336"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-0336"

Количество 11

Количество 11

ubuntu логотип

CVE-2022-0336

почти 3 года назад

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-0336

больше 3 лет назад

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2022-0336

почти 3 года назад

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2022-0336

8 месяцев назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-0336

почти 3 года назад

The Samba AD DC includes checks when adding service principals names ( ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-rg44-hwh5-vcpq

почти 3 года назад

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2022-00684

больше 3 лет назад

Уязвимость сетевой файловой системы Samba, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.7
EPSS: Низкий
redos логотип

ROS-20220208-01

больше 3 лет назад

Уязвимость сетевой файловой системы Samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0323-1

больше 3 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0283-1

больше 3 лет назад

Security update for samba

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0283-1

больше 3 лет назад

Security update for samba

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
0%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 8.8
0%
Низкий
8 месяцев назад
debian логотип
CVE-2022-0336

The Samba AD DC includes checks when adding service principals names ( ...

CVSS3: 8.8
0%
Низкий
почти 3 года назад
github логотип
GHSA-rg44-hwh5-vcpq

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

CVSS3: 8.8
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-00684

Уязвимость сетевой файловой системы Samba, связанная с недостаточной проверкой подлинности данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.7
больше 3 лет назад
redos логотип
ROS-20220208-01

Уязвимость сетевой файловой системы Samba

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0323-1

Security update for samba

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0283-1

Security update for samba

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0283-1

Security update for samba

больше 3 лет назад

Уязвимостей на страницу