8.5
HIGH CVSS 2.0
CVE-2014-8143
Samba AD DC Unauthenticated Privilege Escalation
Description

Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain Controller (AD DC) is configured, allows remote authenticated users to set the LDB userAccountControl UF_SERVER_TRUST_ACCOUNT bit, and consequently gain privileges, by leveraging delegation of authority for user-account or computer-account creation.

INFO

Published Date :

Jan. 17, 2015, 2:59 a.m.

Last Modified :

April 12, 2025, 10:46 a.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2014-8143 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 2.0 HIGH [email protected]
Solution
To address the Samba Active Directory Domain Controller privilege escalation, update the affected Samba packages.
  • Update the affected Samba packages.
  • Alternatively, do not delegate permission to create users or computers to entities other than Domain Administrators.
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8143.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://secunia.com/advisories/62594
http://www.securityfocus.com/bid/72278
http://www.securitytracker.com/id/1031615
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.416326
http://www.ubuntu.com/usn/USN-2481-1
https://download.samba.org/pub/samba/patches/security/samba-4.0.23-CVE-2014-8143.patch Patch
https://download.samba.org/pub/samba/patches/security/samba-4.1.15-CVE-2014-8143.patch Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/100596
https://www.samba.org/samba/security/CVE-2014-8143 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
http://secunia.com/advisories/62594
http://www.securityfocus.com/bid/72278
http://www.securitytracker.com/id/1031615
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.416326
http://www.ubuntu.com/usn/USN-2481-1
https://download.samba.org/pub/samba/patches/security/samba-4.0.23-CVE-2014-8143.patch Patch
https://download.samba.org/pub/samba/patches/security/samba-4.1.15-CVE-2014-8143.patch Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/100596
https://www.samba.org/samba/security/CVE-2014-8143 Patch Vendor Advisory
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8143 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8143 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8143 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8143 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
    Added Reference http://secunia.com/advisories/62594
    Added Reference http://www.securityfocus.com/bid/72278
    Added Reference http://www.securitytracker.com/id/1031615
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.416326
    Added Reference http://www.ubuntu.com/usn/USN-2481-1
    Added Reference https://download.samba.org/pub/samba/patches/security/samba-4.0.23-CVE-2014-8143.patch
    Added Reference https://download.samba.org/pub/samba/patches/security/samba-4.1.15-CVE-2014-8143.patch
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100596
    Added Reference https://www.samba.org/samba/security/CVE-2014-8143
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100596 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100596 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2481-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62594
    Added Reference http://xforce.iss.net/xforce/xfdb/100596
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.416326
    Added Reference http://www.securityfocus.com/bid/72278
    Added Reference http://www.securitytracker.com/id/1031615
  • Modified Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.19:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.20:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.22:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.23:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:samba:samba:4.2.0:rc3:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Changed Reference Type https://www.samba.org/samba/security/CVE-2014-8143 No Types Assigned https://www.samba.org/samba/security/CVE-2014-8143 Advisory, Patch
    Changed Reference Type https://download.samba.org/pub/samba/patches/security/samba-4.1.15-CVE-2014-8143.patch No Types Assigned https://download.samba.org/pub/samba/patches/security/samba-4.1.15-CVE-2014-8143.patch Patch
    Changed Reference Type https://download.samba.org/pub/samba/patches/security/samba-4.0.23-CVE-2014-8143.patch No Types Assigned https://download.samba.org/pub/samba/patches/security/samba-4.0.23-CVE-2014-8143.patch Patch
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 8.5
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.90 }} -4.57%

score

0.88593

percentile