8.8
CWE
416
Advisory Published
Updated

CVE-2021-3738: Use After Free

First published: Tue Nov 09 2021(Updated: )

In DCE/RPC it is possible to share the handles (cookies for resource state) between multiple connections via a mechanism called 'association groups'. These handles can reference connections to our sam.ldb database. However while the database was correctly shared, the user credentials state was only pointed at, and when one connection within that association group ended, the database would be left pointing at an invalid 'struct session_info'. The most likely outcome here is a crash, but it is possible that the use-after-free could instead allow different user state to be pointed at and this might allow more privileged access.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Samba Samba>=4.0.0<4.13.14
Samba Samba>=4.14.0<4.14.10
Samba Samba>=4.15.0<4.15.2
redhat/samba<4.15.2
4.15.2
redhat/samba<4.14.10
4.14.10
redhat/samba<4.13.14
4.13.14
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.20.04.1
2:4.13.14+dfsg-0ubuntu0.20.04.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.21.04.1
2:4.13.14+dfsg-0ubuntu0.21.04.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu0.21.10.1
2:4.13.14+dfsg-0ubuntu0.21.10.1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<2:4.13.14+dfsg-0ubuntu1
2:4.13.14+dfsg-0ubuntu1
ubuntu/samba<4.13.14
4.13.14
debian/samba<=2:4.9.5+dfsg-5+deb10u3<=2:4.9.5+dfsg-5+deb10u5
2:4.13.13+dfsg-1~deb11u5
2:4.13.13+dfsg-1~deb11u6
2:4.17.12+dfsg-0+deb12u1
2:4.19.6+dfsg-1
2:4.19.6+dfsg-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-3738?

    CVE-2021-3738 is a vulnerability in DCE/RPC that allows the sharing of handles (cookies for resource state) between multiple connections via association groups.

  • How does CVE-2021-3738 affect Samba?

    CVE-2021-3738 affects Samba versions between 4.0.0 and 4.15.2.

  • What is the severity of CVE-2021-3738?

    The severity of CVE-2021-3738 is high with a CVSS score of 8.8.

  • How can I fix CVE-2021-3738 in Samba?

    To fix CVE-2021-3738 in Samba, update to version 4.15.2 or apply the appropriate patch provided by the vendor.

  • Where can I find more information about CVE-2021-3738?

    More information about CVE-2021-3738 can be found in the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203