CVE-2022-32742

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

History

22 Apr 2024, 16:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html -

17 Sep 2023, 09:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-06 -

31 Aug 2022, 18:22

Type Values Removed Values Added
References (MISC) https://www.samba.org/samba/security/CVE-2022-32742.html - (MISC) https://www.samba.org/samba/security/CVE-2022-32742.html - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
First Time Samba
Samba samba

25 Aug 2022, 18:46

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-25 18:15

Updated : 2024-04-22 16:15


NVD link : CVE-2022-32742

Mitre link : CVE-2022-32742

CVE.ORG link : CVE-2022-32742


JSON object : View

Products Affected

samba

  • samba
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor