Lucene search

K
ubuntuUbuntuUSN-4559-1
HistorySep 30, 2020 - 12:00 a.m.

Samba update

2020-09-3000:00:00
ubuntu.com
132

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

8.7 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.451 Medium

EPSS

Percentile

97.4%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Tom Tervoort discovered that the Netlogon protocol implemented by Samba
incorrectly handled the authentication scheme. A remote attacker could use
this issue to forge an authentication token and steal the credentials of
the domain admin.

While a previous security update fixed the issue by changing the “server
schannel” setting to default to “yes”, instead of “auto”, which forced a
secure netlogon channel, this update provides additional improvements.

For compatibility reasons with older devices, Samba now allows specifying
an insecure netlogon configuration per machine. See the following link for
examples: <https://www.samba.org/samba/security/&gt;CVE-2020-1472.html

In addition, this update adds additional server checks for the protocol
attack in the client-specified challenge to provide some protection when
‘server schannel = no/auto’ and avoid the false-positive results when
running the proof-of-concept exploit.

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchsamba< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchctdb< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchctdb-dbgsym< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibnss-winbind< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibnss-winbind-dbgsym< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibpam-winbind< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibpam-winbind-dbgsym< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibsmbclient< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibsmbclient-dbgsym< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Ubuntu20.04noarchlibsmbclient-dev< 2:4.11.6+dfsg-0ubuntu1.5UNKNOWN
Rows per page:
1-10 of 1081

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

8.7 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.451 Medium

EPSS

Percentile

97.4%