You are viewing this page in an unauthorized frame window.
This is a potential security issue, you are being redirected to
https://nvd.nist.gov
An official website of the United States government
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.
Current Description
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.
The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.
Metrics
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov.
CVE Modified by Red Hat, Inc.11/06/2023 10:39:33 PM
Action
Type
Old Value
New Value
Added
CWE
Red Hat, Inc. CWE-125
Added
CWE
Red Hat, Inc. CWE-787
Removed
CWE
CERT/CC CWE-125
Removed
CWE
CERT/CC CWE-787
Added
Reference
Red Hat, Inc. https://bugzilla.samba.org/show_bug.cgi?id=14914 [No types assigned]
Added
Reference
Red Hat, Inc. https://kb.cert.org/vuls/id/119678 [No types assigned]
Added
Reference
Red Hat, Inc. https://security.gentoo.org/glsa/202309-06 [No types assigned]
Added
Reference
Red Hat, Inc. https://www.samba.org/samba/security/CVE-2021-44142.html [No types assigned]
Added
Reference
Red Hat, Inc. https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin [No types assigned]
OR
*cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*
*cpe:2.3:a:redhat:gluster_storage:3.5:*:*:*:*:*:*:*
*cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
*cpe:
Added
CPE Configuration
OR
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.13.17
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.14.0 up to (excluding) 4.14.12
*cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.15.0 up to (excluding) 4.15.5
Added
CPE Configuration
OR
*cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.4-25556.4
Added
CPE Configuration
OR
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
*cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Added
CVSS V2
NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Added
CVSS V3.1
NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added
CWE
NIST CWE-125
Added
CWE
NIST CWE-787
Changed
Reference Type
https://bugzilla.samba.org/show_bug.cgi?id=14914 No Types Assigned
https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin No Types Assigned
https://www.zerodayinitiative.com/blog/2022/2/1/cve-2021-44142-details-on-a-samba-code-execution-bug-demonstrated-at-pwn2own-austin Exploit, Third Party Advisory, VDB Entry
Quick Info
CVE Dictionary Entry: CVE-2021-44142 NVD
Published Date: 02/21/2022 NVD
Last Modified: 11/06/2023
Source: Red Hat, Inc.