Lucene search

K
ubuntuUbuntuUSN-5142-2
HistoryDec 06, 2021 - 12:00 a.m.

Samba regressions

2021-12-0600:00:00
ubuntu.com
59

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

76.5%

Releases

  • Ubuntu 21.10
  • Ubuntu 21.04
  • Ubuntu 20.04 LTS

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

USN-5142-1 fixed vulnerabilities in Samba. Some of the upstream changes
introduced regressions in name mapping and backups.

Please see the following upstream bugs for more information:
<https://bugzilla.samba.org/show_bug.cgi?id=14901&gt;
<https://bugzilla.samba.org/show_bug.cgi?id=14918&gt;

This update fixes the problem.

Original advisory details:

Stefan Metzmacher discovered that Samba incorrectly handled SMB1 client
connections. A remote attacker could possibly use this issue to downgrade
connections to plaintext authentication. (CVE-2016-2124)

Andrew Bartlett discovered that Samba incorrectly mapping domain users to
local users. An authenticated attacker could possibly use this issue to
become root on domain members. (CVE-2020-25717)

Andrew Bartlett discovered that Samba did not correctly sandbox Kerberos
tickets issues by an RODC. An RODC could print administrator tickets,
contrary to expectations. (CVE-2020-25718)

Andrew Bartlett discovered that Samba incorrectly handled Kerberos tickets.
Delegated administrators could possibly use this issue to impersonate
accounts, leading to total domain compromise. (CVE-2020-25719)

Andrew Bartlett discovered that Samba did not provide stable AD
identifiers to Kerberos acceptors. (CVE-2020-25721)

Andrew Bartlett discovered that Samba did not properly check sensitive
attributes. An authenticated attacker could possibly use this issue to
escalate privileges. (CVE-2020-25722)

Stefan Metzmacher discovered that Samba incorrectly handled certain large
DCE/RPC requests. A remote attacker could possibly use this issue to
bypass signature requirements. (CVE-2021-23192)

William Ross discovered that Samba incorrectly handled memory. A remote
attacker could use this issue to cause Samba to crash, resulting in a
denial of service, or possibly escalate privileges. (CVE-2021-3738)

Joseph Sutton discovered that Samba incorrectly handled certain TGS
requests. An authenticated attacker could possibly use this issue to cause
Samba to crash, resulting in a denial of service. (CVE-2021-3671)

The fix for CVE-2020-25717 results in possible behaviour changes that could
affect certain environments. Please see the upstream advisory for more
information:

<https://www.samba.org/samba/security/&gt;CVE-2020-25717.html

OSVersionArchitecturePackageVersionFilename
Ubuntu21.10noarchsamba< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchctdb< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchctdb-dbgsym< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibnss-winbind< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibnss-winbind-dbgsym< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibpam-winbind< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibpam-winbind-dbgsym< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibsmbclient< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibsmbclient-dbgsym< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Ubuntu21.10noarchlibsmbclient-dev< 2:4.13.14+dfsg-0ubuntu0.21.10.3UNKNOWN
Rows per page:
1-10 of 1021

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

76.5%