First published: Thu Jul 13 2023(Updated: )
An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manager response length. When Winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in Winbind, possibly resulting in a crash.
Credit: secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/samba | <4.16.11 | 4.16.11 |
redhat/samba | <4.17.10 | 4.17.10 |
redhat/samba | <4.18.5 | 4.18.5 |
ubuntu/samba | <2:4.15.13+dfsg-0ubuntu0.20.04.3 | 2:4.15.13+dfsg-0ubuntu0.20.04.3 |
ubuntu/samba | <2:4.15.13+dfsg-0ubuntu1.2 | 2:4.15.13+dfsg-0ubuntu1.2 |
ubuntu/samba | <2:4.16.8+dfsg-0ubuntu1.2 | 2:4.16.8+dfsg-0ubuntu1.2 |
ubuntu/samba | <2:4.17.7+dfsg-1ubuntu1.1 | 2:4.17.7+dfsg-1ubuntu1.1 |
ubuntu/samba | <2:4.18.5+dfsg-1ubuntu1 | 2:4.18.5+dfsg-1ubuntu1 |
Samba Samba | >=4.16.0<4.16.10 | |
Samba Samba | >=4.17.0<4.17.9 | |
Samba Samba | >=4.18.0<4.18.4 | |
Redhat Enterprise Linux | =7.0 | |
Redhat Enterprise Linux | =6.0 | |
Redhat Enterprise Linux | =8.0 | |
Redhat Enterprise Linux | =9.0 | |
Fedoraproject Fedora | =38 | |
>=4.16.0<4.16.10 | ||
>=4.17.0<4.17.9 | ||
>=4.18.0<4.18.4 | ||
=6.0 | ||
=7.0 | ||
=8.0 | ||
=9.0 | ||
=37 | ||
=38 | ||
=12.0 | ||
Fedoraproject Fedora | =37 | |
debian/samba | <=2:4.9.5+dfsg-5+deb10u3<=2:4.9.5+dfsg-5+deb10u4<=2:4.13.13+dfsg-1~deb11u5 | 2:4.17.12+dfsg-0+deb12u1 2:4.19.3+dfsg-2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-2127 is an out-of-bounds read vulnerability in Samba due to insufficient length checks in winbindd_pam_auth_crap.c.
CVE-2022-2127 has a severity rating of 7.5, which is considered high.
Samba versions 2:4.15.13+dfsg-0ubuntu0.20.04.3, 2:4.15.13+dfsg-0ubuntu1.2, 2:4.16.8+dfsg-0ubuntu1.2, 2:4.17.7+dfsg-1ubuntu1.1, 4.16.11, 4.17.10, and 4.18.5 are affected.
To fix CVE-2022-2127, update to Samba version 2:4.15.13+dfsg-0ubuntu0.20.04.3, 2:4.15.13+dfsg-0ubuntu1.2, 2:4.16.8+dfsg-0ubuntu1.2, 2:4.17.7+dfsg-1ubuntu1.1, 4.16.11, 4.17.10, or 4.18.5.
More information about CVE-2022-2127 can be found at the following references: [CVE-2022-2127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2127), [Samba Security Advisory](https://www.samba.org/samba/security/CVE-2022-2127.html), [Ubuntu Security Notice](https://ubuntu.com/security/notices/USN-6238-1).