CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
96.2%
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide ββ¦enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver.β Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.
Vendor | Product | Version | CPE |
---|---|---|---|
samba | samba | * | cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* |
debian | debian_linux | 10.0 | cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* |
debian | debian_linux | 11.0 | cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
canonical | ubuntu_linux | 14.04 | cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* |
canonical | ubuntu_linux | 16.04 | cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* |
canonical | ubuntu_linux | 18.04 | cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* |
canonical | ubuntu_linux | 20.04 | cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* |
canonical | ubuntu_linux | 21.10 | cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:* |
synology | diskstation_manager | * | cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:* |
fedoraproject | fedora | 34 | cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* |
[
{
"vendor": "Samba",
"product": "Samba",
"versions": [
{
"version": "unspecified",
"lessThan": "4.13.17",
"status": "affected",
"versionType": "custom"
},
{
"version": "unspecified",
"lessThan": "4.14.12",
"status": "affected",
"versionType": "custom"
},
{
"version": "unspecified",
"lessThan": "4.15.5",
"status": "affected",
"versionType": "custom"
}
]
}
]
bugzilla.samba.org/show_bug.cgi?id=14914
kb.cert.org/vuls/id/119678
security.gentoo.org/glsa/202309-06
www.kb.cert.org/vuls/id/119678
www.samba.org/samba/security/CVE-2021-44142.html
www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin
More
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
96.2%