Amazon Linux 2 : samba (ALAS-2022-1746)

high Nessus Plugin ID 157885

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of samba installed on the remote host is prior to 4.10.16-18. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2022-1746 advisory.

- The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide ...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver. Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root. (CVE-2021-44142)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update samba' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1746.html

https://alas.aws.amazon.com/cve/html/CVE-2021-44142.html

Plugin Details

Severity: High

ID: 157885

File Name: al2_ALAS-2022-1746.nasl

Version: 1.8

Type: local

Agent: unix

Published: 2/11/2022

Updated: 2/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44142

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ctdb, p-cpe:/a:amazon:linux:ctdb-tests, p-cpe:/a:amazon:linux:libsmbclient, p-cpe:/a:amazon:linux:libsmbclient-devel, p-cpe:/a:amazon:linux:libwbclient, p-cpe:/a:amazon:linux:libwbclient-devel, p-cpe:/a:amazon:linux:samba, p-cpe:/a:amazon:linux:samba-client, p-cpe:/a:amazon:linux:samba-client-libs, p-cpe:/a:amazon:linux:samba-common, p-cpe:/a:amazon:linux:samba-common-libs, p-cpe:/a:amazon:linux:samba-common-tools, p-cpe:/a:amazon:linux:samba-dc, p-cpe:/a:amazon:linux:samba-dc-libs, p-cpe:/a:amazon:linux:samba-debuginfo, p-cpe:/a:amazon:linux:samba-devel, p-cpe:/a:amazon:linux:samba-krb5-printing, p-cpe:/a:amazon:linux:samba-libs, p-cpe:/a:amazon:linux:samba-pidl, p-cpe:/a:amazon:linux:samba-python, p-cpe:/a:amazon:linux:samba-python-test, p-cpe:/a:amazon:linux:samba-test, p-cpe:/a:amazon:linux:samba-test-libs, p-cpe:/a:amazon:linux:samba-vfs-glusterfs, p-cpe:/a:amazon:linux:samba-winbind, p-cpe:/a:amazon:linux:samba-winbind-clients, p-cpe:/a:amazon:linux:samba-winbind-krb5-locator, p-cpe:/a:amazon:linux:samba-winbind-modules, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/3/2022

Vulnerability Publication Date: 1/31/2022

Reference Information

CVE: CVE-2016-2124, CVE-2020-25717, CVE-2021-44142

ALAS: 2022-1746

IAVA: 2022-A-0054-S