Samba 4.0.x < 4.13.17 / 4.14.x < 4.14.12 / 4.15.x < 4.15.5 Multiple Vulnerabilities

high Nessus Plugin ID 157360

Synopsis

The remote Samba server is potentially affected by multiple vulnerabilities.

Description

The version of Samba running on the remote host is 4.0.x prior to 4.13.17, 4.14.x prior to 4.14.12, or 4.15.x prior to 4.15.5. It is, therefore, affected by multiple vulnerabilities:

- Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution. (CVE-2021-44142)

- Information leak via symlinks of existence of files or directories outside of the exported share. (CVE-2021-44141)

- Samba AD users with permission to write to an account can impersonate arbitrary services. (CVE-2022-0336)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Samba version 4.13.17, 4.14.12, or 4.15.5 or later.

See Also

https://www.samba.org/samba/history/security.html

https://www.samba.org/samba/security/CVE-2021-44141.html

https://www.samba.org/samba/security/CVE-2021-44142.html

https://www.samba.org/samba/security/CVE-2022-0336.html

Plugin Details

Severity: High

ID: 157360

File Name: samba_4_15_5.nasl

Version: 1.8

Type: remote

Family: Misc.

Published: 2/3/2022

Updated: 2/3/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44142

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-0336

Vulnerability Information

CPE: cpe:/a:samba:samba

Required KB Items: SMB/NativeLanManager, SMB/samba, Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/31/2022

Vulnerability Publication Date: 1/31/2022

Reference Information

CVE: CVE-2021-44141, CVE-2021-44142, CVE-2022-0336

IAVA: 2022-A-0054-S