securityaffairs.co Open in urlscan Pro
2001:8d8:100f:f000::289  Public Scan

URL: https://securityaffairs.co/wordpress/127457/security/cve-2021-44142-samba-rce.html
Submission: On February 01 via manual from NL — Scanned from NL

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.co/wordpress/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


MUST READ

Headlines
 * RCE in WordPress plugin Essential Addons for Elementor impacts hundreds of
   thousands of websites
 * Samba fixed CVE-2021-44142 remote code execution flaw
 * CISA adds 8 new vulnerabilities to its Known Exploited Vulnerabilities
   Catalog
 * Hundreds of thousands of routers exposed to Eternal Silence campaign via
   UPnP
 * Hackers stole $80M worth of cryptocurrency from the Qubit DeFi platform
 * DeepDotWeb admin sentenced to 97 months in prison for money laundering scheme



 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


SAMBA FIXED CVE-2021-44142 REMOTE CODE EXECUTION FLAW

January 31, 2022  By Pierluigi Paganini


Powered by pixfutureⓘ


SAMBA FIXES A CRITICAL FLAW, TRACKED AS CVE-2021-44142, THAT CAN ALLOW REMOTE
ATTACKERS TO EXECUTE CODE WITH ROOT PRIVILEGES.

Samba has addressed a critical vulnerability, tracked as CVE-2021-44142, that
can be exploited by remote attackers to gain code execution with root privileges
on servers running vulnerable software.

Powered by pixfutureⓘ

Samba is a free software re-implementation of the SMB networking protocol that
provides file and print services for various Microsoft Windows clients and can
integrate with a Microsoft Windows Server domain, either as a Domain Controller
(DC) or as a domain member. Samba runs on most Unix-like systems, such as Linux,
Solaris, AIX and the BSD variants, including Apple’s macOS Server, and macOS
client (Mac OS X 10.2 and greater).

The CVE-2021-44142 vulnerability is an out-of-bounds heap read/write that
impacts the vfs_fruit VFS module when parsing EA metadata when opening files in
smbd.

This VFS module is part of the samba suite and provides enhanced compatibility
with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver.

“The specific flaw exists within the parsing of EA metadata when opening files
in smbd. Access as a user that has write access to a file’s extended attributes
is required to exploit this vulnerability. Note that this could be a guest or
unauthenticated user if such users are allowed write access to file extended
attributes.” reads the security advisory for this flaw. “The problem in
vfs_fruit exists in the default configuration of the fruit VFS module using
fruit:metadata=netatalk or fruit:resource=file. If both options are set to
different settings than the default values, the system is not affected by the
security issue.” The flaw affects all versions of Samba prior to 4.13.17

The flaw affects all versions of Samba prior to 4.13.17, an attacker can trigger
this vulnerability without user interaction. The vulnerability was reported
by the security researcher Orange Tsai from DEVCORE.

Administrators can address the flaw by installing the 4.13.17, 4.14.12, and
4.15.5 releases or applying the security patches released by Samba

Samba also provides a workaround that consists in removing ‘fruit’ from ‘vfs
objects’ lines in the Samba configuration files.

“As a workaround remove the “fruit” VFS module from the list of configured VFS
objects in any “vfs objects” line in the Samba configuration smb.conf. Note that
changing the VFS module settings.” “fruit:metadata or fruit:resource to use the
unaffected setting causes all stored information to be inaccessible and will
make it appear to macOS clients as if the information is lost.” concludes the
advisory

The US CERT Coordination Center (CERT/CC) published a list of vendors impacted
by the CVE-2021-44142 bug.

Follow me on Twitter: @securityaffairs and Facebook



Pierluigi Paganini

(SecurityAffairs – hacking, Samba)


Powered by pixfutureⓘ
Share this...

Facebook
Twitter
Linkedin


SHARE THIS:

 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 
 * 


CVE-2021-44142hacking newsinformation security newsIT Information
SecurityPierluigi PaganiniSambaSecurity Affairs


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

CISA adds 8 new vulnerabilities to its Known Exploited Vulnerabilities Catalog

NEXT ARTICLE

RCE in WordPress plugin Essential Addons for Elementor impacts hundreds of
thousands of websites

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


RCE IN WORDPRESS PLUGIN ESSENTIAL ADDONS FOR ELEMENTOR IMPACTS HUNDREDS OF
THOUSANDS OF WEBSITES

February 1, 2022  By Pierluigi Paganini

CISA ADDS 8 NEW VULNERABILITIES TO ITS KNOWN EXPLOITED VULNERABILITIES CATALOG

January 31, 2022  By Pierluigi Paganini






 * SPONSORED CONTENT
   
   
 * 


 * PIXFUTURE

 * 


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

CISA ADDS 8 NEW VULNERABILITIES TO ITS KNOWN EXPLOITED VULNERABILITIES CATALOG

The US CISA added eight more flaws to its Known Exploited Vulnerabilities
Catalog that are known to be used in attacks in the wild. The...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me

This site uses cookies, including for analytics, personalization, and
advertising purposes. For more information or to change your cookie settings,
click here.

If you continue to browse this site without changing your cookie settings, you
agree to this use.
Accept Read More
Privacy and Cookies Policy
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT