Lucene search

K
openvasCopyright (C) 2022 Greenbone Networks GmbHOPENVAS:1361412562310147554
HistoryFeb 01, 2022 - 12:00 a.m.

Samba RCE Vulnerability (CVE-2021-44142)

2022-02-0100:00:00
Copyright (C) 2022 Greenbone Networks GmbH
plugins.openvas.org
2

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.6%

Samba is prone to a remote code execution (RCE) vulnerability.

# Copyright (C) 2022 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:samba:samba";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.147554");
  script_version("2022-02-25T03:03:32+0000");
  script_tag(name:"last_modification", value:"2022-02-25 03:03:32 +0000 (Fri, 25 Feb 2022)");
  script_tag(name:"creation_date", value:"2022-02-01 05:11:21 +0000 (Tue, 01 Feb 2022)");
  script_tag(name:"cvss_base", value:"9.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-02-23 15:47:00 +0000 (Wed, 23 Feb 2022)");

  script_cve_id("CVE-2021-44142");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Samba RCE Vulnerability (CVE-2021-44142)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2022 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("smb_nativelanman.nasl", "gb_samba_detect.nasl");
  script_mandatory_keys("samba/smb_or_ssh/detected");

  script_tag(name:"summary", value:"Samba is prone to a remote code execution (RCE) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Samba is vulnerable to an out-of-bounds heap read write
  vulnerability that allows remote attackers to execute arbitrary code as root on affected Samba
  installations that use the VFS module vfs_fruit.

  The specific flaw exists within the parsing of EA metadata when opening files in smbd. Access as
  a user that has write access to a file's extended attributes is required to exploit this
  vulnerability. Note that this could be a guest or unauthenticated user if such users are allowed
  write access to file extended attributes.

  The problem in vfs_fruit exists in the default configuration of the fruit VFS module using
  fruit:metadata=netatalk or fruit:resource=file. If both options are set to different settings
  than the default values, the system is not affected by the security issue.");

  script_tag(name:"affected", value:"Samba versions prior to 4.13.17, version 4.14.x through
  4.14.11 and 4.15.x through 4.15.4.");

  script_tag(name:"solution", value:"Update to version 4.13.17, 4.14.12, 4.15.5 or later.");

  script_xref(name:"URL", value:"https://www.samba.org/samba/security/CVE-2021-44142.html");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_is_less(version: version, test_version: "4.13.17")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "4.13.17", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_in_range_exclusive(version: version, test_version_lo: "4.14.0", test_version_up: "4.14.12")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "4.14.12", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_in_range_exclusive(version: version, test_version_lo: "4.15.0", test_version_up: "4.15.5")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "4.15.5", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.6%