mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
123 lines
3.6 KiB
JSON
123 lines
3.6 KiB
JSON
{
|
|
"id": "CVE-2022-32744",
|
|
"sourceIdentifier": "secalert@redhat.com",
|
|
"published": "2022-08-25T18:15:10.497",
|
|
"lastModified": "2024-11-21T07:06:52.597",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Se ha encontrado un fallo en Samba. El KDC acepta solicitudes kpasswd cifradas con cualquier clave que conozca. Al cifrar las solicitudes kpasswd falsificadas con su propia clave, un usuario puede cambiar las contrase\u00f1as de otros usuarios, permitiendo una toma de control total del dominio."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 8.8,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "secalert@redhat.com",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-290"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-290"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "4.3.0",
|
|
"versionEndExcluding": "4.14.14",
|
|
"matchCriteriaId": "22161FC4-92E0-4340-A844-BA2DF50C94E7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "4.15.0",
|
|
"versionEndExcluding": "4.15.9",
|
|
"matchCriteriaId": "1B0E54A3-23C1-497D-864D-EDF15D85FB81"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "4.16.0",
|
|
"versionEndExcluding": "4.16.4",
|
|
"matchCriteriaId": "8479455F-FFCD-46F1-B0E3-EBC082F89C16"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/202309-06",
|
|
"source": "secalert@redhat.com"
|
|
},
|
|
{
|
|
"url": "https://www.samba.org/samba/security/CVE-2022-32744.html",
|
|
"source": "secalert@redhat.com",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://security.gentoo.org/glsa/202309-06",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://www.samba.org/samba/security/CVE-2022-32744.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |