Search for vulnerabilities
Vulnerability details: VCID-16dx-vfn7-aaaq
Vulnerability ID VCID-16dx-vfn7-aaaq
Aliases CVE-2023-3961
Summary A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7371
ssvc Track https://access.redhat.com/errata/RHSA-2023:7371
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7408
ssvc Track https://access.redhat.com/errata/RHSA-2023:7408
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7464
ssvc Track https://access.redhat.com/errata/RHSA-2023:7464
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7467
ssvc Track https://access.redhat.com/errata/RHSA-2023:7467
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3961.json
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00399 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.00410 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.01941 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.07274 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
epss 0.1269 https://api.first.org/data/v1/epss?cve=CVE-2023-3961
cvssv3.1 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-3961
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2023-3961
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:6209
https://access.redhat.com/errata/RHSA-2023:6744
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3961.json
https://access.redhat.com/security/cve/CVE-2023-3961
https://api.first.org/data/v1/epss?cve=CVE-2023-3961
https://bugzilla.samba.org/show_bug.cgi?id=15422
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/
https://security.netapp.com/advisory/ntap-20231124-0002/
https://www.samba.org/samba/security/CVE-2023-3961.html
2241881 https://bugzilla.redhat.com/show_bug.cgi?id=2241881
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
CVE-2023-3961 https://nvd.nist.gov/vuln/detail/CVE-2023-3961
GLSA-202402-28 https://security.gentoo.org/glsa/202402-28
RHSA-2023:7371 https://access.redhat.com/errata/RHSA-2023:7371
RHSA-2023:7408 https://access.redhat.com/errata/RHSA-2023:7408
RHSA-2023:7464 https://access.redhat.com/errata/RHSA-2023:7464
RHSA-2023:7467 https://access.redhat.com/errata/RHSA-2023:7467
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7371
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7371
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7408
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7408
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7464
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7467
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7467
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3961.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3961
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3961
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.57162
EPSS Score 0.00190
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.