Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.705205
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5205-1)
Summary:The remote host is missing an update for the Debian 'samba' package(s) announced via the DSA-5205-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'samba' package(s) announced via the DSA-5205-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix.

CVE-2022-2031

Luke Howard reported that Samba AD users can bypass certain restrictions associated with changing passwords. A user who has been requested to change their password can exploit this to obtain and use tickets to other services.

CVE-2022-32742

Luca Moro reported that a SMB1 client with write access to a share can cause server memory content to be leaked.

CVE-2022-32744

Joseph Sutton reported that Samba AD users can forge password change requests for any user, resulting in privilege escalation.

CVE-2022-32745

Joseph Sutton reported that Samba AD users can crash the server process with a specially crafted LDAP add or modify request.

CVE-2022-32746

Joseph Sutton and Andrew Bartlett reported that Samba AD users can cause a use-after-free in the server process with a specially crafted LDAP add or modify request.

For the stable distribution (bullseye), these problems have been fixed in version 2:4.13.13+dfsg-1~
deb11u5. The fix for CVE-2022-32745 required an update to ldb 2:2.2.3-2~
deb11u2 to correct the defect.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'samba' package(s) on Debian 11.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2031
https://security.gentoo.org/glsa/202309-06
https://www.samba.org/samba/security/CVE-2022-2031.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32742
https://www.samba.org/samba/security/CVE-2022-32742.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32744
https://www.samba.org/samba/security/CVE-2022-32744.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32745
https://www.samba.org/samba/security/CVE-2022-32745.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-32746
https://www.samba.org/samba/security/CVE-2022-32746.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.