Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-32742

Published: 27 July 2022

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

Notes

AuthorNote
mdeslaur
issue only exists in SMB1
Samba versions 4.11.0 and above disable SMB1 by default

Mitigation

This issue can be mitigated by disabling SMB1, which is the default
configuration in Samba 4.11 and above.

Priority

Low

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (2:4.13.17~dfsg-0ubuntu1.20.04.1)
impish Ignored
(end of life)
jammy
Released (2:4.15.9+dfsg-0ubuntu0.2)
kinetic
Released (2:4.16.4+dfsg-2ubuntu1)
lunar
Released (2:4.16.4+dfsg-2ubuntu1)
mantic
Released (2:4.16.4+dfsg-2ubuntu1)
trusty Needs triage

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N