9.8
CRITICAL
CVE-2023-3961
Samba Unix Domain Socket Path Traversal Vulnerability
Description

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.

INFO

Published Date :

Nov. 3, 2023, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-3961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
3 Redhat storage
1 Fedoraproject fedora
1 Samba samba

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231124-0002/
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231124-0002/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7464 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7467 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7371 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7408 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6209 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6209 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6744 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6744 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3961 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3961 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2241881 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2241881 Issue Tracking
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=15422 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=15422 Exploit, Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/ Mailing List
    Changed Reference Type https://www.samba.org/samba/security/CVE-2023-3961.html No Types Assigned https://www.samba.org/samba/security/CVE-2023-3961.html Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.17.12 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.18.0 up to (excluding) 4.18.8 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.19.0 up to (excluding) 4.19.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6744 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-22
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3961 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.07%

score

0.53825

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability