CWE
400
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-42670: Ad dc busy rpc multiple listener dos

First published: Tue Oct 03 2023(Updated: )

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulation "classic DCs") can erroneously start and compete for the same unix domain sockets. This issue leads to partial query responses from the AD DC, causing issues such as "The procedure number is out of range" when using tools like Active Directory Users. This flaw allows an attacker to disrupt AD DC services.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Samba Samba<4.17.12
Samba Samba>=4.18.0<4.18.8
Samba Samba>=4.19.0<4.19.1
Fedoraproject Fedora=39
redhat/samba<4.19.1
4.19.1
redhat/samba<4.18.8
4.18.8
redhat/samba<4.17.12
4.17.12
ubuntu/samba<2:4.15.13+dfsg-0ubuntu1.5
2:4.15.13+dfsg-0ubuntu1.5
ubuntu/samba<2:4.17.7+dfsg-1ubuntu2.3
2:4.17.7+dfsg-1ubuntu2.3
ubuntu/samba<2:4.18.6+dfsg-1ubuntu2.1
2:4.18.6+dfsg-1ubuntu2.1
debian/samba
2:4.9.5+dfsg-5+deb10u3
2:4.9.5+dfsg-5+deb10u5
2:4.13.13+dfsg-1~deb11u5
2:4.13.13+dfsg-1~deb11u6
2:4.17.12+dfsg-0+deb12u1
2:4.19.6+dfsg-1
2:4.19.6+dfsg-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-42670?

    CVE-2023-42670 is a vulnerability that allows for Denial of Service (DoS) attacks on Samba AD DC Busy RPC multiple listener.

  • Which software versions are affected by CVE-2023-42670?

    The affected software versions are Samba 2:4.15.13+dfsg-0ubuntu1.5 and Samba 2:4.17.7+dfsg-1ubuntu2.3.

  • How can I fix CVE-2023-42670?

    To fix CVE-2023-42670, update your Samba software to version 2:4.15.13+dfsg-0ubuntu1.5 or version 2:4.17.7+dfsg-1ubuntu2.3.

  • Where can I find more information about CVE-2023-42670?

    You can find more information about CVE-2023-42670 on the CVE Mitre website (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42670) and the Samba security page (https://www.samba.org/samba/security/CVE-2023-42670.html).

  • Are there any security notices related to CVE-2023-42670?

    Yes, you can refer to the following security notice for more details: Ubuntu Security Notice USN-6425-1 (https://ubuntu.com/security/notices/USN-6425-1).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203