Lucene search

K
sambaSamba SecuritySAMBA:CVE-2023-3961
HistoryOct 10, 2023 - 12:00 a.m.

smbd allows client access to unix domain sockets

2023-10-1000:00:00
Samba Security
www.samba.org
16
smb protocols
named pipes
ipc share
samba 4.16.0
unix domain sockets
directory traversal
denial of service
security patch
samba 4.19.1
remote code execution
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

53.8%

Description

The SMB 1/2/3 protocols allow clients to connect to named
pipes via the IPC$ (Inter-Process Communication) share
for the process of inter-process communication between
SMB clients and servers.

Since Samba 4.16.0, Samba internally connects client pipe names
to unix domain sockets within a private directory, allowing clients
to connect to services listening on those sockets. This is
usually used to connect SMB clients to remote proceedure
call (RPC) services, such as SAMR LSA, or SPOOLSS, which Samba
starts on demand.

However, insufficient sanitization was done on the incoming
client pipe name, meaning that a client sending a pipe name
containing unix directory traversal characters (…/)
could cause Samba to connect to unix domain sockets
outside of the private directory meant to restrict the
services a client could connect to. Samba connects
to the unix domain sockets as root, meaning if a client
could send a pipe name that resolved to an external
service using an existing unix domain socket, the client would
be able to connect to it without filesystem permissions
restricting access.

Depending on the service the client can connect to,
the client may be able to trigger adverse events such
as denial of service, crashing the service, or potentially
compromising it.

There are no current known exploits for this bug.

Patch Availability

Patches addressing this issue have been posted to:

https://www.samba.org/samba/security/

Additionally, Samba 4.19.1, 4.18.8 and 4.17.12 have been issued
as security releases to correct the defect. Samba administrators are
advised to upgrade to these releases or apply the patch as soon
as possible.

CVSSv3 calculation

CVSS 3.1: AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N (6.8)

Workaround

None.

Credits

Originally discovered by Jeremy Allison of the Samba team
and CIQ. Inc.

Patches provided by Jeremy Allison of the Samba team and
CIQ. Inc.

== Our Code, Our Bugs, Our Responsibility.
== The Samba Team

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

53.8%