USN-5142-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5142-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5142-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5142-1
Related
Published
2021-11-11T13:02:13.069161Z
Modified
2021-11-11T13:02:13.069161Z
Summary
samba vulnerabilities
Details

Stefan Metzmacher discovered that Samba incorrectly handled SMB1 client connections. A remote attacker could possibly use this issue to downgrade connections to plaintext authentication. (CVE-2016-2124)

Andrew Bartlett discovered that Samba incorrectly mapping domain users to local users. An authenticated attacker could possibly use this issue to become root on domain members. (CVE-2020-25717)

Andrew Bartlett discovered that Samba did not correctly sandbox Kerberos tickets issues by an RODC. An RODC could print administrator tickets, contrary to expectations. (CVE-2020-25718)

Andrew Bartlett discovered that Samba incorrectly handled Kerberos tickets. Delegated administrators could possibly use this issue to impersonate accounts, leading to total domain compromise. (CVE-2020-25719)

Andrew Bartlett discovered that Samba did not provide stable AD identifiers to Kerberos acceptors. (CVE-2020-25721)

Andrew Bartlett discovered that Samba did not properly check sensitive attributes. An authenticated attacker could possibly use this issue to escalate privileges. (CVE-2020-25722)

Stefan Metzmacher discovered that Samba incorrectly handled certain large DCE/RPC requests. A remote attacker could possibly use this issue to bypass signature requirements. (CVE-2021-23192)

William Ross discovered that Samba incorrectly handled memory. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly escalate privileges. (CVE-2021-3738)

Joseph Sutton discovered that Samba incorrectly handled certain TGS requests. An authenticated attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. (CVE-2021-3671)

The fix for CVE-2020-25717 results in possible behaviour changes that could affect certain environments. Please see the upstream advisory for more information:

https://www.samba.org/samba/security/CVE-2020-25717.html

References

Affected packages

Ubuntu:20.04:LTS / samba

Package

Name
samba
Purl
pkg:deb/ubuntu/samba@2:4.13.14+dfsg-0ubuntu0.20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.13.14+dfsg-0ubuntu0.20.04.1

Affected versions

2:4.*

2:4.10.7+dfsg-0ubuntu2
2:4.10.7+dfsg-0ubuntu3
2:4.11.1+dfsg-3ubuntu1
2:4.11.1+dfsg-3ubuntu2
2:4.11.1+dfsg-3ubuntu4
2:4.11.5+dfsg-1ubuntu1
2:4.11.5+dfsg-1ubuntu2
2:4.11.6+dfsg-0ubuntu1
2:4.11.6+dfsg-0ubuntu1.1
2:4.11.6+dfsg-0ubuntu1.2
2:4.11.6+dfsg-0ubuntu1.3
2:4.11.6+dfsg-0ubuntu1.4
2:4.11.6+dfsg-0ubuntu1.5
2:4.11.6+dfsg-0ubuntu1.6
2:4.11.6+dfsg-0ubuntu1.8
2:4.11.6+dfsg-0ubuntu1.9
2:4.11.6+dfsg-0ubuntu1.10

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libwbclient-dev": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-libs": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "registry-tools": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-common-bin": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libwbclient0-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-dsdb-modules-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libpam-winbind-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libnss-winbind-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "python3-samba-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "winbind": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-vfs-modules": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-common-bin-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-testsuite": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "smbclient-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libsmbclient": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libsmbclient-dev": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libwbclient0": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-dsdb-modules": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "python3-samba": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-vfs-modules-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "registry-tools-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "ctdb": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libnss-winbind": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libsmbclient-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-libs-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "winbind-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-testsuite-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-common": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "libpam-winbind": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "smbclient": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "samba-dev": "2:4.13.14+dfsg-0ubuntu0.20.04.1",
            "ctdb-dbgsym": "2:4.13.14+dfsg-0ubuntu0.20.04.1"
        }
    ]
}