Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Samba Patches Critical Flaws That Earned Researchers Big Rewards

The latest updates for Samba, the widely used interoperability suite that provides file and print sharing capabilities between Windows and Unix computers, patch critical vulnerabilities that earned researchers tens of thousands of dollars at a recent hacking contest.

The latest updates for Samba, the widely used interoperability suite that provides file and print sharing capabilities between Windows and Unix computers, patch critical vulnerabilities that earned researchers tens of thousands of dollars at a recent hacking contest.

Samba developers informed users this week that Samba 4.13.17, 4.14.12 and 4.15.5 patch CVE-2021-44142, an out-of-bounds heap read/write vulnerability that can be exploited for remote code execution with root privileges. Exploitation does not require authentication.

The flaw is related to the virtual file system (VFS) module vfs_fruit and removing the problematic module from the list of configured VFS has been described as a workaround. However, installing the patches is recommended, as the workaround could impact the functionality of macOS systems attempting to access the Samba server.

“The specific flaw exists within the parsing of EA metadata when opening files in smbd,” Samba developers explained in their advisory. “Access as a user that has write access to a file’s extended attributes is required to exploit this vulnerability. Note that this could be a guest or unauthenticated user if such users are allowed write access to file extended attributes.”

Samba has credited several researchers for reporting the vulnerabilities, including Orange Tsai from DEVCORE, Nguyen Hoang Thach and Billy Jheng Bing-Jhong of STAR Labs, and Lucas Leong of Trend Micro’s Zero Day Initiative (ZDI).

According to ZDI, the STAR Labs researchers earned $45,000 last year at the Pwn2Own Austin hacking contest for an exploit that leveraged the Samba vulnerability. At Pwn2Own, the exploit targeted WD’s My Cloud Home network-attached storage (NAS) device, and the white hat hackers earned the top reward for this category.

It’s worth noting that Samba vulnerabilities were exploited in the past to target NAS devices. The SambaCry flaw disclosed in 2017 was leveraged by various threat groups, including to deliver ransomware and cryptocurrency miners.

After the STAR Labs researchers disclosed their findings as part of Pwn2Own, ZDI’s Leong identified additional variants of the vulnerability, which were all patched by Samba with the latest updates.

Advertisement. Scroll to continue reading.

ZDI has published advisories for each variant, and it has released a blog post with technical details.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and CERT/CC have also informed organizations about the Samba vulnerabilities. Several major Linux distributions have confirmed being affected.

“The first thing enterprises need to do is apply the appropriate patches to known Samba installations, but these types of vulnerabilities are more difficult to fully mitigate than it may seem,” said Greg Fitzgerald, co-founder of Sevco Security. “Even when all known instances are effectively patched, that still leaves forgotten or abandoned instances vulnerable. Every enterprise has IT assets that have fallen through the cracks.”

“It’s gotten to the point where attackers are often more familiar with the networks they’re targeting than the security teams in charge of safeguarding those networks. It only takes one unpatched instance to create an opportunity for malicious actors to hit paydirt, and they’re counting on the fact that IT and security teams can’t create a comprehensive and accurate IT asset inventory,” Fitzgerald added.

Related: Samba Issues Patches for Zerologon Vulnerability

Related: Vendors Investigating Impact of Samba Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.