As per samba upstream advisory: All versions of Samba prior to 4.15.4 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed. Clients that have write access to the exported part of the file system under a share via SMB1 unix extensions or via NFS can create symlinks that point to arbitrary files or directories on the server filesystem. Clients can then use SMB1 unix extension information queries to determine if the target of the symlink exists or not by examining error codes returned from the smbd server. There is no ability to access these files or directories, only to determine if they exist or not.
Created samba tracking bugs for this issue: Affects: fedora-all [bug 2048566]
Upstream advisory: https://www.samba.org/samba/security/CVE-2021-44141.html
This issue has been addressed in the following products: Red Hat Gluster Storage 3.5 for RHEL 8 Via RHSA-2022:1756 https://access.redhat.com/errata/RHSA-2022:1756
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:2074 https://access.redhat.com/errata/RHSA-2022:2074
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2021-44141