Description

On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers).

INFO

Published Date :

March 13, 2018, 4:29 p.m.

Last Modified :

Aug. 29, 2022, 8:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-1057 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1057 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1057.

URL Resource
http://www.securityfocus.com/bid/103382 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040494 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1553553 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201805-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180313-0001/ Third Party Advisory
https://usn.ubuntu.com/3595-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4135 Third Party Advisory
https://www.samba.org/samba/security/CVE-2018-1057.html Mitigation Vendor Advisory
https://www.synology.com/support/security/Synology_SA_18_08 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 27, 2018, 11:35 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1057 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1057 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.5.16 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.6.0 up to (excluding) 4.6.14 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.7.0 up to (excluding) 4.7.6
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201805-07 No Types Assigned https://security.gentoo.org/glsa/201805-07 Third Party Advisory
    Removed CWE NIST CWE-732
    Added CWE NIST CWE-863
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-863
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-275 CWE-255 CWE-275 CWE-732
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201805-07 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103382 No Types Assigned http://www.securityfocus.com/bid/103382 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180313-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180313-0001/ Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2018-1057.html No Types Assigned https://www.samba.org/samba/security/CVE-2018-1057.html Mitigation, Vendor Advisory
    Changed Reference Type https://www.synology.com/support/security/Synology_SA_18_08 No Types Assigned https://www.synology.com/support/security/Synology_SA_18_08 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040494 No Types Assigned http://www.securitytracker.com/id/1040494 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3595-1/ No Types Assigned https://usn.ubuntu.com/3595-1/ Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1553553 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1553553 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4135 No Types Assigned https://www.debian.org/security/2018/dsa-4135 Third Party Advisory
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_18_08 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3595-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4135 [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20180313-0001/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040494 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103382 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1057 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1057 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.06 }} -0.29%

score

0.82475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability