First published: Tue Oct 03 2023(Updated: )
A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions.
Credit: secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/samba | <4.19.1 | 4.19.1 |
redhat/samba | <4.18.8 | 4.18.8 |
redhat/samba | <4.17.12 | 4.17.12 |
Samba Samba | <4.17.12 | |
Samba Samba | >=4.18.0<4.18.8 | |
Samba Samba | >=4.19.0<4.19.1 | |
Fedoraproject Fedora | =39 | |
Redhat Storage | =3.0 | |
Redhat Enterprise Linux | =8.0 | |
Redhat Enterprise Linux Eus | =9.0 | |
ubuntu/samba | <2:4.15.13+dfsg-0ubuntu0.20.04.6 | 2:4.15.13+dfsg-0ubuntu0.20.04.6 |
ubuntu/samba | <2:4.15.13+dfsg-0ubuntu1.5 | 2:4.15.13+dfsg-0ubuntu1.5 |
ubuntu/samba | <2:4.17.7+dfsg-1ubuntu2.3 | 2:4.17.7+dfsg-1ubuntu2.3 |
ubuntu/samba | <2:4.18.6+dfsg-1ubuntu2.1 | 2:4.18.6+dfsg-1ubuntu2.1 |
ubuntu/samba | <2:4.18.6+dfsg-1ubuntu2.1 | 2:4.18.6+dfsg-1ubuntu2.1 |
debian/samba | 2:4.13.13+dfsg-1~deb11u6 2:4.17.12+dfsg-0+deb12u1 2:4.21.0~rc1+really4.20.3+dfsg-1 2:4.21.0~rc1+really4.20.4+dfsg-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-4091 is a vulnerability that allows SMB clients to truncate files with read-only permissions.
CVE-2023-4091 allows SMB clients to truncate files even if they only have read-only permissions.
Samba versions up to 2:4.15.13+dfsg-0ubuntu0.20.04.6, 2:4.15.13+dfsg-0ubuntu1.5, and 2:4.17.7+dfsg-1ubuntu2.3 are affected by CVE-2023-4091.
To fix CVE-2023-4091, update Samba to version 2:4.15.13+dfsg-0ubuntu0.20.04.6, 2:4.15.13+dfsg-0ubuntu1.5, or 2:4.17.7+dfsg-1ubuntu2.3 depending on your Ubuntu release.
You can find more information about CVE-2023-4091 on the MITRE CVE website (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4091), the Samba security page (https://www.samba.org/samba/security/CVE-2023-4091.html), and the Ubuntu security notices (https://ubuntu.com/security/notices/USN-6425-1).