Search for vulnerabilities
Vulnerability details: VCID-tsnf-wtap-aaam
Vulnerability ID VCID-tsnf-wtap-aaam
Aliases CVE-2023-34966
Summary An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like structure. By passing 0 as the count value, the attacked function will run in an endless loop consuming 100% CPU. This flaw allows an attacker to issue a malformed RPC request, triggering an infinite loop, resulting in a denial of service condition.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34966.json
epss 0.11681 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.11681 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.11850 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12159 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12159 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.12900 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13490 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.13804 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.20685 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
epss 0.2379 https://api.first.org/data/v1/epss?cve=CVE-2023-34966
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34966
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34966
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:6667
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34966.json
https://access.redhat.com/security/cve/CVE-2023-34966
https://api.first.org/data/v1/epss?cve=CVE-2023-34966
https://bugzilla.redhat.com/show_bug.cgi?id=2222793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4091
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/
https://security.netapp.com/advisory/ntap-20230731-0010/
https://www.debian.org/security/2023/dsa-5477
https://www.samba.org/samba/security/CVE-2023-34966
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVE-2023-34966 https://nvd.nist.gov/vuln/detail/CVE-2023-34966
GLSA-202402-28 https://security.gentoo.org/glsa/202402-28
RHSA-2023:7139 https://access.redhat.com/errata/RHSA-2023:7139
RHSA-2024:0423 https://access.redhat.com/errata/RHSA-2024:0423
RHSA-2024:0580 https://access.redhat.com/errata/RHSA-2024:0580
RHSA-2024:4101 https://access.redhat.com/errata/RHSA-2024:4101
USN-6238-1 https://usn.ubuntu.com/6238-1/
USN-7582-1 https://usn.ubuntu.com/7582-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34966.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34966
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34966
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.95257
EPSS Score 0.11681
Published At Dec. 19, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.