CVE

CVE-2021-44142

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "…enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd, typically root.

Source: CVE-2021-44142

Exit mobile version