Bug 2019666 (CVE-2021-23192)

Summary: CVE-2021-23192 samba: Subsequent DCE/RPC fragment injection vulnerability
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abokovoy, anoopcs, asn, dkarpele, gdeschner, hvyas, iboukris, jarrpa, jstephen, lmohanty, madam, pfilipen, puebele, rhs-smb, sbose, security-response-team, ssorce
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: samba 4.15.2, samba 4.14.10, samba 4.13.14 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-29 13:09:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2019667, 2019668, 2019669, 2020164, 2021166, 2021167, 2021715    
Bug Blocks: 1976705    

Description Huzaifa S. Sidhpurwala 2021-11-03 04:06:49 UTC
As per upstream advisory:

Samba implements DCE/RPC, and in most cases it is provided over and protected by the underlying SMB transport, with protections like 'SMB signing'.

However there are other cases where large DCE/RPC request payloads are exchanged and fragmented into several pieces. If this happens over untrusted transports (e.g. directly over TCP/IP or anonymous SMB) clients will typically protect by an explicit authentication at the DCE/RPC layer, e.g. with
GSSAPI/Kerberos/NTLMSSP or Netlogn Secure Channel.

Because the checks on the fragment protection were not done between the policy controls on the header and the subsequent fragments, an attacker
could replace subsequent fragments in requests with their own data, which might be able to alter the server behaviour.

Comment 3 Huzaifa S. Sidhpurwala 2021-11-10 02:50:35 UTC
Created samba tracking bugs for this issue:

Affects: fedora-all [bug 2021715]

Comment 4 errata-xmlrpc 2021-11-29 12:36:17 UTC
This issue has been addressed in the following products:

  Red Hat Gluster Storage 3.5 for RHEL 8

Via RHSA-2021:4843 https://access.redhat.com/errata/RHSA-2021:4843

Comment 5 Product Security DevOps Team 2021-11-29 13:09:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-23192

Comment 6 Tomas Hoger 2021-12-01 18:36:04 UTC
Upstream advisory:
https://www.samba.org/samba/security/CVE-2021-23192.html

Comment 7 errata-xmlrpc 2021-12-13 08:45:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:5082 https://access.redhat.com/errata/RHSA-2021:5082

Comment 8 errata-xmlrpc 2022-01-04 08:21:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:0008 https://access.redhat.com/errata/RHSA-2022:0008