Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-0336

Published: 31 January 2022

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as one added when a computer is joined to a domain. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal
Released (2:4.13.17~dfsg-0ubuntu0.21.04.1)
impish
Released (2:4.13.17~dfsg-0ubuntu0.21.10.1)
jammy
Released (4.13.17~dfsg-0ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (4.13.17,4.14.12,4.15.4)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H