Vulnerabilities

Samba Patches Vulnerability That Can Lead to DoS, Remote Code Execution

Samba this week released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.

An open source Server Message Block (SMB) implementation for Linux and Unix systems, Samba can be used as an Active Directory Domain Controller (AD DC).

<p><strong><span><span>Samba this week released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.</span></span></strong></p><p><span><span>An open source Server Message Block (SMB) implementation for Linux and Unix systems, Samba can be used as an Active Directory Domain Controller (AD DC).</span></span></p>

Samba this week released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.

An open source Server Message Block (SMB) implementation for Linux and Unix systems, Samba can be used as an Active Directory Domain Controller (AD DC).

Tracked as CVE-2022-42898 and impacting multiple Samba releases, the newly addressed security defect exists in the Service for User to Proxy (S4U2proxy) handler, which provides “a service that obtains a service ticket to another service on behalf of a user.”

Also referred to as ‘constrained delegation’, the feature relies on request and response messages from the Kerberos ticket-granting service (TGS) exchange. Heimdal and MIT Kerberos libraries in Samba ensure Kerberos support and implement the Key Distribution Center (KDC).

The affected libraries provide an authentication mechanism by means of tickets that can contain Privilege Attribute Certificates (PACs). The bug can be triggered by sending a specially crafted request to the KDC server.

Because of this vulnerability, on 32-bit systems, an authenticated attacker can overflow the buffer with 16-byte chunks of attacker-controlled data. Successful exploitation of this bug could lead to a denial-of-service (DoS) condition or possibly remote code execution (RCE). 64-bit systems are not vulnerable.

“Samba’s Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap,” Samba explains.

According to the Samba team, KDC is the most vulnerable server, as it parses the attacker-controlled PAC in the S4U2Proxy handler.

Advertisement. Scroll to continue reading.

“The secondary risk is to Kerberos-enabled file server installations in a non-AD realm. A non-AD Heimdal KDC controlling such a realm may pass on an attacker-controlled PAC within the service ticket,” the Samba team says.

Samba 4.15.12, 4.16.7, and 4.17.3 have been released with patches for this security defect. Heimdal 7.7.1 also addresses this bug.

The US Cybersecurity and Infrastructure Security Agency (CISA) has encouraged users and administrators to review Samba’s advisory and take action if necessary. CISA and others warn that exploitation of the vulnerability could lead to a complete system takeover.

Related: Samba Patches Critical Flaws That Earned Researchers Big Rewards

Related: Cisco Patches 33 Vulnerabilities in Enterprise Firewall Products

Related: SAP Patches Critical Vulnerabilities in BusinessObjects, SAPUI5

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version