7.5
CWE
787
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-4154: Samba: ad dc password exposure to privileged users and rodcs

First published: Tue Oct 03 2023(Updated: )

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Samba Samba>=4.0.0<4.17.12
Samba Samba>=4.18.0<4.18.8
Samba Samba>=4.19.0<4.19.1
redhat/samba<4.19.1
4.19.1
redhat/samba<4.18.8
4.18.8
redhat/samba<4.17.12
4.17.12
debian/samba<=2:4.9.5+dfsg-5+deb10u3<=2:4.9.5+dfsg-5+deb10u5<=2:4.13.13+dfsg-1~deb11u5<=2:4.13.13+dfsg-1~deb11u6
2:4.17.12+dfsg-0+deb12u1
2:4.19.6+dfsg-1
2:4.19.6+dfsg-3
ubuntu/samba<2:4.15.13+dfsg-0ubuntu0.20.04.6
2:4.15.13+dfsg-0ubuntu0.20.04.6
ubuntu/samba<2:4.15.13+dfsg-0ubuntu1.5
2:4.15.13+dfsg-0ubuntu1.5
ubuntu/samba<2:4.17.7+dfsg-1ubuntu2.3
2:4.17.7+dfsg-1ubuntu2.3
ubuntu/samba<2:4.18.6+dfsg-1ubuntu2.1
2:4.18.6+dfsg-1ubuntu2.1
ubuntu/samba<2:4.18.6+dfsg-1ubuntu2.1
2:4.18.6+dfsg-1ubuntu2.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-4154?

    CVE-2023-4154 is a vulnerability that allows privileged users and RODCs to expose the Samba AD DC password.

  • How severe is CVE-2023-4154?

    CVE-2023-4154 is considered a severe vulnerability.

  • Which software versions are affected by CVE-2023-4154?

    Samba versions 2:4.15.13+dfsg-0ubuntu0.20.04.6, 2:4.15.13+dfsg-0ubuntu1.5, and 2:4.17.7+dfsg-1ubuntu2.3 are affected by CVE-2023-4154.

  • How can I fix CVE-2023-4154?

    To fix CVE-2023-4154, update Samba to version 2:4.15.13+dfsg-0ubuntu0.20.04.6, 2:4.15.13+dfsg-0ubuntu1.5, or 2:4.17.7+dfsg-1ubuntu2.3.

  • Where can I find more information about CVE-2023-4154?

    You can find more information about CVE-2023-4154 at the following references: [MITRE](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4154), [Samba](https://www.samba.org/samba/security/CVE-2023-4154.html), [Ubuntu Security Notices](https://ubuntu.com/security/notices/USN-6425-1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203