U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2023-34968 Detail

Description

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.3 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:6667 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7139 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2024:0423
https://access.redhat.com/errata/RHSA-2024:0580
https://access.redhat.com/security/cve/CVE-2023-34968 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2222795 Issue Tracking  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/ Mailing List 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/ Mailing List 
https://security.netapp.com/advisory/ntap-20230731-0010/ Third Party Advisory 
https://www.debian.org/security/2023/dsa-5477 Third Party Advisory 
https://www.samba.org/samba/security/CVE-2023-34968.html Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-34968
NVD Published Date:
07/20/2023
NVD Last Modified:
01/30/2024
Source:
Red Hat, Inc.