samba: CVE-2021-44142

Related Vulnerabilities: CVE-2021-44142  

Debian Bug report logs - #1004693
samba: CVE-2021-44142

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 31 Jan 2022 20:03:06 UTC

Severity: grave

Tags: security, upstream

Found in versions samba/2:4.9.5+dfsg-5+deb10u2, samba/2:4.13.14+dfsg-1, samba/2:4.13.13+dfsg-1~deb11u2

Forwarded to https://bugzilla.samba.org/show_bug.cgi?id=14914

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>:
Bug#1004693; Package src:samba. (Mon, 31 Jan 2022 20:03:07 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>. (Mon, 31 Jan 2022 20:03:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: samba: CVE-2021-44142
Date: Mon, 31 Jan 2022 20:59:55 +0100
Source: samba
Version: 2:4.13.14+dfsg-1
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://bugzilla.samba.org/show_bug.cgi?id=14914
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2:4.13.13+dfsg-1~deb11u2
Control: found -1 2:4.9.5+dfsg-5+deb10u2

Hi,

The following vulnerability was published for samba.

CVE-2021-44142[0]:
| Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit
| allows code execution

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-44142
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142
[1] https://www.samba.org/samba/security/CVE-2021-44142.html
[2] https://bugzilla.samba.org/show_bug.cgi?id=14914

Regards,
Salvatore



Marked as found in versions samba/2:4.13.13+dfsg-1~deb11u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 31 Jan 2022 20:03:08 GMT) (full text, mbox, link).


Marked as found in versions samba/2:4.9.5+dfsg-5+deb10u2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 31 Jan 2022 20:03:08 GMT) (full text, mbox, link).


Information stored :
Bug#1004693; Package src:samba. (Tue, 01 Feb 2022 10:45:03 GMT) (full text, mbox, link).


Acknowledgement sent to Jonathan Dowland <jmtd@debian.org>:
Extra info received and filed, but not forwarded. (Tue, 01 Feb 2022 10:45:03 GMT) (full text, mbox, link).


Message #14 received at 1004693-quiet@bugs.debian.org (full text, mbox, reply):

From: Jonathan Dowland <jmtd@debian.org>
To: 1004693-quiet@bugs.debian.org
Subject: vfs_fruit module is in the binary package samba-vfs-modules
Date: Tue, 1 Feb 2022 10:02:48 +0000
From what I can determine, the affected module is distributed in the
samba-vfs-modules package, so any worried users trying to figure out
whether they are vulnerable or not, check whether this package is
installed: if not, you likely aren't.


-- 
Please do not CC me for listmail.

πŸ‘±πŸ»	Jonathan Dowland
✎	 jmtd@debian.org
πŸ”—	https://jmtd.net



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Feb 1 12:08:56 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright Β© 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.