CVE-2022-32744

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*

History

17 Sep 2023, 09:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-06 -

29 Aug 2022, 18:09

Type Values Removed Values Added
CWE CWE-290
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://www.samba.org/samba/security/CVE-2022-32744.html - (MISC) https://www.samba.org/samba/security/CVE-2022-32744.html - Patch, Vendor Advisory
CPE cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
First Time Samba
Samba samba

25 Aug 2022, 18:46

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-25 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32744

Mitre link : CVE-2022-32744

CVE.ORG link : CVE-2022-32744


JSON object : View

Products Affected

samba

  • samba
CWE
CWE-290

Authentication Bypass by Spoofing