Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-32744

Published: 27 July 2022

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.

Notes

AuthorNote
mdeslaur
patches for this issue in the bug for CVE-2022-2031
Fixing this in Ubuntu 18.04 LTS would require substantial
code backports. We will not be fixing this issue in Ubuntu 18.04
LTS. In environments where this is of concern, we recommend
updating to a more recent Ubuntu version, or disabling kpasswd
if this is not passible.

Mitigation

kpasswd is not a critical protocol for the AD DC in most installations, it
can be disabled by setting "kpasswd port = 0" in the smb.conf.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
samba
Launchpad, Ubuntu, Debian
bionic Ignored

impish Ignored
(end of life)
trusty Needs triage

upstream Needs triage

xenial Needs triage

focal
Released (2:4.13.17~dfsg-0ubuntu1.20.04.1)
jammy
Released (2:4.15.9+dfsg-0ubuntu0.2)
kinetic
Released (2:4.16.4+dfsg-2ubuntu1)
lunar
Released (2:4.16.4+dfsg-2ubuntu1)
mantic
Released (2:4.16.4+dfsg-2ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H