Lucene search

K
ubuntuUbuntuUSN-5174-2
HistoryDec 13, 2021 - 12:00 a.m.

Samba regression

2021-12-1300:00:00
ubuntu.com
61
samba
regression fix
ubuntu 18.04
kerberos authentication
smb/cifs
vulnerabilities
kerberos
authentication
downgrade
plaintext
remote attacker
domain users
local users
domain members
privileges escalation
tgs requests
denial of service

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.005

Percentile

77.2%

Releases

  • Ubuntu 18.04 ESM

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-5174-1 fixed vulnerabilities in Samba. Some of the changes introduced a
regression in Kerberos authentication in certain environments.

Please see the following upstream bug for more information:
<https://bugzilla.samba.org/show_bug.cgi?id=14922&gt;

This update fixes the problem.

Original advisory details:

Stefan Metzmacher discovered that Samba incorrectly handled SMB1 client
connections. A remote attacker could possibly use this issue to downgrade
connections to plaintext authentication. (CVE-2016-2124)

Andrew Bartlett discovered that Samba incorrectly mapping domain users to
local users. An authenticated attacker could possibly use this issue to
become root on domain members. (CVE-2020-25717)

Andrew Bartlett discovered that Samba did not properly check sensitive
attributes. An authenticated attacker could possibly use this issue to
escalate privileges. (CVE-2020-25722)

Joseph Sutton discovered that Samba incorrectly handled certain TGS
requests. An authenticated attacker could possibly use this issue to cause
Samba to crash, resulting in a denial of service. (CVE-2021-3671)

The fix for CVE-2020-25717 results in possible behaviour changes that could
affect certain environments. Please see the upstream advisory for more
information:

<https://www.samba.org/samba/security/CVE-2020-25717.html&gt;

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchsamba< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchctdb< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchctdb-dbgsym< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibnss-winbind< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibnss-winbind-dbgsym< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibpam-winbind< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibpam-winbind-dbgsym< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibparse-pidl-perl< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibsmbclient< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Ubuntu18.04noarchlibsmbclient-dbgsym< 2:4.7.6+dfsg~ubuntu-0ubuntu2.27UNKNOWN
Rows per page:
1-10 of 351

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.005

Percentile

77.2%