Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-32742

Publication date 27 July 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.3 · Medium

Score breakdown

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

Read the notes from the security team

Mitigation

This issue can be mitigated by disabling SMB1, which is the default configuration in Samba 4.11 and above.

Status

Package Ubuntu Release Status
samba 24.04 LTS noble
Fixed 2:4.16.4+dfsg-2ubuntu1
23.10 mantic
Fixed 2:4.16.4+dfsg-2ubuntu1
23.04 lunar
Fixed 2:4.16.4+dfsg-2ubuntu1
22.10 kinetic
Fixed 2:4.16.4+dfsg-2ubuntu1
22.04 LTS jammy
Fixed 2:4.15.9+dfsg-0ubuntu0.2
21.10 impish Ignored
20.04 LTS focal
Fixed 2:4.13.17~dfsg-0ubuntu1.20.04.1
18.04 LTS bionic
Vulnerable
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
Needs evaluation

Notes


mdeslaur

issue only exists in SMB1 Samba versions 4.11.0 and above disable SMB1 by default

Severity score breakdown

Parameter Value
Base score 4.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References

Related Ubuntu Security Notices (USN)

Other references