Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-34968: Samba: spotlight server-side share path disclosure

First published: Thu Jul 13 2023(Updated: )

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/samba<4.16.11
4.16.11
redhat/samba<4.17.10
4.17.10
redhat/samba<4.18.5
4.18.5
ubuntu/samba<2:4.15.13+dfsg-0ubuntu0.20.04.3
2:4.15.13+dfsg-0ubuntu0.20.04.3
ubuntu/samba<2:4.15.13+dfsg-0ubuntu1.2
2:4.15.13+dfsg-0ubuntu1.2
ubuntu/samba<2:4.16.8+dfsg-0ubuntu1.2
2:4.16.8+dfsg-0ubuntu1.2
ubuntu/samba<2:4.17.7+dfsg-1ubuntu1.1
2:4.17.7+dfsg-1ubuntu1.1
ubuntu/samba<2:4.18.5+dfsg-1ubuntu1
2:4.18.5+dfsg-1ubuntu1
<4.16.11
>=4.17.0<4.17.10
>=4.18.0<4.18.5
=37
=38
=3.0
=8.0
=9.0
=11.0
=12.0
Samba Samba<4.16.11
Samba Samba>=4.17.0<4.17.10
Samba Samba>=4.18.0<4.18.5
Fedoraproject Fedora=38
Redhat Storage=3.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
debian/samba<=2:4.9.5+dfsg-5+deb10u3<=2:4.9.5+dfsg-5+deb10u4<=2:4.13.13+dfsg-1~deb11u5
2:4.17.12+dfsg-0+deb12u1
2:4.19.3+dfsg-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-34968?

    CVE-2023-34968 is a path disclosure vulnerability found in Samba, which discloses the server-side absolute path of shares, files, and directories in the results for search queries.

  • How does CVE-2023-34968 affect Samba?

    CVE-2023-34968 affects Samba by allowing a malicious client or an attacker with a targeted RPC request to view the server-side absolute path of shares, files, and directories.

  • What is the severity of CVE-2023-34968?

    The severity of CVE-2023-34968 is medium, with a CVSS score of 5.3.

  • How do I fix CVE-2023-34968 in Samba?

    To fix CVE-2023-34968 in Samba, update to version 2:4.15.13+dfsg-0ubuntu0.20.04.3 (Ubuntu), 2:4.15.13+dfsg-0ubuntu1.2 (Ubuntu), 2:4.16.8+dfsg-0ubuntu1.2 (Ubuntu), 2:4.17.7+dfsg-1ubuntu1.1 (Ubuntu), 4.16.11 (Red Hat), 4.17.10 (Red Hat), 4.18.5 (Red Hat), or the latest available version.

  • Where can I find more information about CVE-2023-34968?

    You can find more information about CVE-2023-34968 on the official Samba website and the Red Hat Security Advisory linked in the references.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203