8.8
HIGH
CVE-2022-2031
Samba Ticket Interception Vulnerability
Description

A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.

INFO

Published Date :

Aug. 25, 2022, 6:15 p.m.

Last Modified :

Sept. 17, 2023, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-2031 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2031.

URL Resource
https://security.gentoo.org/glsa/202309-06
https://www.samba.org/samba/security/CVE-2022-2031.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2031 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2031 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 31, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.samba.org/samba/security/CVE-2022-2031.html No Types Assigned https://www.samba.org/samba/security/CVE-2022-2031.html Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.14.14 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.15.0 up to (excluding) 4.15.9 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.16.0 up to (excluding) 4.16.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41452

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability