gsd-2022-32742
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-32742", "description": "A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).", "id": "GSD-2022-32742", "references": [ "https://security.archlinux.org/CVE-2022-32742", "https://www.suse.com/security/cve/CVE-2022-32742.html", "https://ubuntu.com/security/CVE-2022-32742", "https://www.debian.org/security/2022/dsa-5205", "https://advisories.mageia.org/CVE-2022-32742.html", "https://alas.aws.amazon.com/cve/html/CVE-2022-32742.html", "https://access.redhat.com/errata/RHSA-2022:7056", "https://access.redhat.com/errata/RHSA-2022:7111", "https://access.redhat.com/errata/RHSA-2022:8317" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-32742" ], "details": "A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).", "id": "GSD-2022-32742", "modified": "2023-12-13T01:19:12.711939Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-32742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "samba", "version": { "version_data": [ { "version_value": "Versions prior to samba 4.16.4, samba 4.15.9, samba 4.14.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.samba.org/samba/security/CVE-2022-32742.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2022-32742.html" }, { "name": "GLSA-202309-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202309-06" }, { "name": "[debian-lts-announce] 20240422 [SECURITY] [DLA 3792-1] samba security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C2499D3-277A-4B0F-AD27-4506D02829DE", "versionEndExcluding": "4.14.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B0E54A3-23C1-497D-864D-EDF15D85FB81", "versionEndExcluding": "4.15.9", "versionStartIncluding": "4.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "8479455F-FFCD-46F1-B0E3-EBC082F89C16", "versionEndExcluding": "4.16.4", "versionStartIncluding": "4.16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer)." }, { "lang": "es", "value": "Se ha encontrado un fallo en Samba. Algunas solicitudes de escritura de SMB1 no son comprobaban correctamente para asegurar que el cliente hab\u00eda enviado suficientes datos para completar la escritura, lo que permit\u00eda que el contenido de la memoria del servidor fuera escrita en el archivo (o impresora) en lugar de los datos proporcionados por el cliente. El cliente no puede controlar el \u00e1rea de la memoria del servidor que es escrita en el archivo (o impresora)." } ], "id": "CVE-2022-32742", "lastModified": "2024-04-22T16:15:12.257", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-25T18:15:10.430", "references": [ { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202309-06" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2022-32742.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.