Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Samba Patches Vulnerability That Can Lead to DoS, Remote Code Execution

Samba this week released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.

An open source Server Message Block (SMB) implementation for Linux and Unix systems, Samba can be used as an Active Directory Domain Controller (AD DC).

Samba this week released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.

An open source Server Message Block (SMB) implementation for Linux and Unix systems, Samba can be used as an Active Directory Domain Controller (AD DC).

Tracked as CVE-2022-42898 and impacting multiple Samba releases, the newly addressed security defect exists in the Service for User to Proxy (S4U2proxy) handler, which provides “a service that obtains a service ticket to another service on behalf of a user.”

Also referred to as ‘constrained delegation’, the feature relies on request and response messages from the Kerberos ticket-granting service (TGS) exchange. Heimdal and MIT Kerberos libraries in Samba ensure Kerberos support and implement the Key Distribution Center (KDC).

The affected libraries provide an authentication mechanism by means of tickets that can contain Privilege Attribute Certificates (PACs). The bug can be triggered by sending a specially crafted request to the KDC server.

Because of this vulnerability, on 32-bit systems, an authenticated attacker can overflow the buffer with 16-byte chunks of attacker-controlled data. Successful exploitation of this bug could lead to a denial-of-service (DoS) condition or possibly remote code execution (RCE). 64-bit systems are not vulnerable.

“Samba’s Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap,” Samba explains.

According to the Samba team, KDC is the most vulnerable server, as it parses the attacker-controlled PAC in the S4U2Proxy handler.

Advertisement. Scroll to continue reading.

“The secondary risk is to Kerberos-enabled file server installations in a non-AD realm. A non-AD Heimdal KDC controlling such a realm may pass on an attacker-controlled PAC within the service ticket,” the Samba team says.

Samba 4.15.12, 4.16.7, and 4.17.3 have been released with patches for this security defect. Heimdal 7.7.1 also addresses this bug.

The US Cybersecurity and Infrastructure Security Agency (CISA) has encouraged users and administrators to review Samba’s advisory and take action if necessary. CISA and others warn that exploitation of the vulnerability could lead to a complete system takeover.

Related: Samba Patches Critical Flaws That Earned Researchers Big Rewards

Related: Cisco Patches 33 Vulnerabilities in Enterprise Firewall Products

Related: SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.