7.5
HIGH
CVE-2023-4154
Samba DirSync Password and Secret Expositure
Description

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence.

INFO

Published Date :

Nov. 7, 2023, 8:15 p.m.

Last Modified :

Dec. 29, 2023, 5:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2023-4154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4154.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-4154 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2241883 Issue Tracking
https://bugzilla.samba.org/show_bug.cgi?id=15424 Issue Tracking Patch
https://security.netapp.com/advisory/ntap-20231124-0002/
https://www.samba.org/samba/security/CVE-2023-4154.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Red Hat, Inc. CWE-200
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-200
    Removed CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Red Hat, Inc. CWE-200
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231124-0002/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4154 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4154 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2241883 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2241883 Issue Tracking
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=15424 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=15424 Issue Tracking, Patch
    Changed Reference Type https://www.samba.org/samba/security/CVE-2023-4154.html No Types Assigned https://www.samba.org/samba/security/CVE-2023-4154.html Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.17.12 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.18.0 up to (excluding) 4.18.8 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.19.0 up to (excluding) 4.19.1
  • CVE Received by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Description A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive secrets and passwords. Even in a default setup, RODC DC accounts, which should only replicate some passwords, can gain access to all domain secrets, including the vital krbtgt, effectively eliminating the RODC / DC distinction. Furthermore, the vulnerability fails to account for error conditions (fail open), like out-of-memory situations, potentially granting access to secret attributes, even under low-privileged attacker influence.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-4154 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2241883 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.samba.org/show_bug.cgi?id=15424 [No types assigned]
    Added Reference Red Hat, Inc. https://www.samba.org/samba/security/CVE-2023-4154.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-200
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4154 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4154 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24053

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability