gsd-2013-4496
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4496", "description": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.", "id": "GSD-2013-4496", "references": [ "https://www.suse.com/security/cve/CVE-2013-4496.html", "https://access.redhat.com/errata/RHSA-2014:0383", "https://access.redhat.com/errata/RHSA-2014:0330", "https://advisories.mageia.org/CVE-2013-4496.html", "https://linux.oracle.com/cve/CVE-2013-4496.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4496" ], "details": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.", "id": "GSD-2013-4496", "modified": "2023-12-13T01:22:16.375906Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0330.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0330.html" }, { "name": "http://security.gentoo.org/glsa/glsa-201502-15.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201502-15.xml" }, { "name": "http://advisories.mageia.org/MGASA-2014-0138.html", "refsource": "MISC", "url": "http://advisories.mageia.org/MGASA-2014-0138.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:082", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:082" }, { "name": "http://www.samba.org/samba/history/samba-3.6.23.html", "refsource": "MISC", "url": "http://www.samba.org/samba/history/samba-3.6.23.html" }, { "name": "http://www.samba.org/samba/history/samba-4.0.16.html", "refsource": "MISC", "url": "http://www.samba.org/samba/history/samba-4.0.16.html" }, { "name": "http://www.samba.org/samba/history/samba-4.1.6.html", "refsource": "MISC", "url": "http://www.samba.org/samba/history/samba-4.1.6.html" }, { "name": "http://www.samba.org/samba/security/CVE-2013-4496", "refsource": "MISC", "url": "http://www.samba.org/samba/security/CVE-2013-4496" }, { "name": "http://www.securityfocus.com/bid/66336", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/66336" }, { "name": "http://www.ubuntu.com/usn/USN-2156-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2156-1" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=10245", "refsource": "MISC", "url": "https://bugzilla.samba.org/show_bug.cgi?id=10245" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.6", "versionStartIncluding": "4.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.16", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.23", "versionStartIncluding": "3.4.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4496" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-255" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/history/samba-4.1.6.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.samba.org/samba/history/samba-4.1.6.html" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=10245", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=10245" }, { "name": "http://www.samba.org/samba/history/samba-4.0.16.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.samba.org/samba/history/samba-4.0.16.html" }, { "name": "http://www.samba.org/samba/history/samba-3.6.23.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.samba.org/samba/history/samba-3.6.23.html" }, { "name": "http://www.samba.org/samba/security/CVE-2013-4496", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.samba.org/samba/security/CVE-2013-4496" }, { "name": "openSUSE-SU-2014:0404", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html" }, { "name": "openSUSE-SU-2014:0405", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00063.html" }, { "name": "RHSA-2014:0330", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0330.html" }, { "name": "USN-2156-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2156-1" }, { "name": "66336", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66336" }, { "name": "GLSA-201502-15", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-15.xml" }, { "name": "http://advisories.mageia.org/MGASA-2014-0138.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0138.html" }, { "name": "MDVSA-2015:082", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:082" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993" }, { "name": "openSUSE-SU-2016:1106", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html" }, { "name": "openSUSE-SU-2016:1107", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html" }, { "name": "FEDORA-2014-7672", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134717.html" }, { "name": "FEDORA-2014-9132", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2022-08-29T20:04Z", "publishedDate": "2014-03-14T10:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.