Search for vulnerabilities
Vulnerability details: VCID-8m88-mhxx-aaap
Vulnerability ID VCID-8m88-mhxx-aaap
Aliases CVE-2023-34968
Summary A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path.
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34968.json
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.04521 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
epss 0.0462 https://api.first.org/data/v1/epss?cve=CVE-2023-34968
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-34968
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-34968
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:6667
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34968.json
https://access.redhat.com/security/cve/CVE-2023-34968
https://api.first.org/data/v1/epss?cve=CVE-2023-34968
https://bugzilla.redhat.com/show_bug.cgi?id=2222795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4091
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/
https://security.netapp.com/advisory/ntap-20230731-0010/
https://www.debian.org/security/2023/dsa-5477
https://www.samba.org/samba/security/CVE-2023-34968.html
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVE-2023-34968 https://nvd.nist.gov/vuln/detail/CVE-2023-34968
GLSA-202402-28 https://security.gentoo.org/glsa/202402-28
RHSA-2023:7139 https://access.redhat.com/errata/RHSA-2023:7139
RHSA-2024:0423 https://access.redhat.com/errata/RHSA-2024:0423
RHSA-2024:0580 https://access.redhat.com/errata/RHSA-2024:0580
USN-6238-1 https://usn.ubuntu.com/6238-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34968.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34968
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34968
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.64777
EPSS Score 0.00243
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.