"Samba Patches Vulnerability That Can Lead to DoS, Remote Code Execution"

Samba recently released patches for an integer overflow vulnerability that could potentially lead to arbitrary code execution.  Samba is an open-source Server Message Block (SMB) implementation for Linux and Unix systems and can be used as an Active Directory Domain Controller (AD DC).  Tracked as CVE-2022-42898 and impacting multiple Samba releases, the newly addressed security defect exists in the Service for User to Proxy (S4U2proxy) handler, which provides “a service that obtains a service ticket to another service on behalf of a user.”  Samba noted that the feature relies on request and response messages from the Kerberos ticket-granting service (TGS) exchange.  Heimdal and MIT Kerberos libraries in Samba ensure Kerberos support and implement the Key Distribution Center (KDC).  Samba noted that the affected libraries provide an authentication mechanism by means of tickets that can contain Privilege Attribute Certificates (PACs).  The bug can be triggered by sending a specially crafted request to the KDC server.  Samba stated that because of this vulnerability, on 32-bit systems, an authenticated attacker can overflow the buffer with 16-byte chunks of attacker-controlled data.  Successful exploitation of this bug could lead to a denial-of-service (DoS) condition or possibly remote code execution (RCE).  Samba noted that 64-bit systems are not vulnerable.  Samba 4.15.12, 4.16.7, and 4.17.3 have been released with patches for this security defect.  Heimdal 7.7.1 also addresses this bug.  The US Cybersecurity and Infrastructure Security Agency (CISA) has encouraged users and administrators to review Samba’s advisory and take action if necessary.  

 

SecurityWeek reports: "Samba Patches Vulnerability That Can Lead to DoS, Remote Code Execution"

Submitted by Anonymous on