5.9
MEDIUM
CVE-2023-3347
Samba SMB2 Packet Signing Enforcement Vulnerability
Description

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such as a man-in-the-middle attack, by intercepting the network traffic and modifying the SMB2 messages between client and server, affecting the integrity of the data.

INFO

Published Date :

July 20, 2023, 3:15 p.m.

Last Modified :

Sept. 16, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2023-3347 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat storage
1 Fedoraproject fedora
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3347.

URL Resource
https://access.redhat.com/errata/RHSA-2023:4325 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:4328 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-3347 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2222792 Issue Tracking Third Party Advisory
https://www.samba.org/samba/security/CVE-2023-3347.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3347 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3347 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20230731-0010/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5477
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-924
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5477 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230731-0010/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4325 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4325 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4328 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4328 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3347 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3347 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2222792 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2222792 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/ Mailing List
    Changed Reference Type https://www.samba.org/samba/security/CVE-2023-3347.html No Types Assigned https://www.samba.org/samba/security/CVE-2023-3347.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.17.0 up to (excluding) 4.17.10 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.18.0 up to (excluding) 4.18.5
    Added CPE Configuration OR *cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:4325 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:4328 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3347 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3347 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.04%

score

0.35681

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability