[USN-5822-1] Samba vulnerabilities

Marc Deslauriers marc.deslauriers at canonical.com
Tue Jan 24 14:56:35 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5822-1
January 24, 2023

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

It was discovered that Samba incorrectly handled the bad password count
logic. A remote attacker could possibly use this issue to bypass bad
passwords lockouts. This issue was only addressed in Ubuntu 22.10.
(CVE-2021-20251)

Evgeny Legerov discovered that Samba incorrectly handled buffers in
certain GSSAPI routines of Heimdal. A remote attacker could possibly use
this issue to cause Samba to crash, resulting in a denial of service.
(CVE-2022-3437)

Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos
keys. A remote attacker could possibly use this issue to elevate
privileges. (CVE-2022-37966, CVE-2022-37967)

It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure
Channel. A remote attacker could possibly use this issue to elevate
privileges. (CVE-2022-38023)

Greg Hudson discovered that Samba incorrectly handled PAC parsing. On
32-bit systems, a remote attacker could use this issue to escalate
privileges, or possibly execute arbitrary code. (CVE-2022-42898)

Joseph Sutton discovered that Samba could be forced to issue rc4-hmac
encrypted Kerberos tickets. A remote attacker could possibly use this issue
to escalate privileges. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2022-45141)

WARNING: The fixes included in these updates introduce several important
behavior changes which may cause compatibility problems interacting with
systems still expecting the former behavior. Please see the following
upstream advisories for more information:

https://www.samba.org/samba/security/CVE-2022-37966.html
https://www.samba.org/samba/security/CVE-2022-37967.html
https://www.samba.org/samba/security/CVE-2022-38023.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   samba                           2:4.16.8+dfsg-0ubuntu1

Ubuntu 22.04 LTS:
   samba                           2:4.15.13+dfsg-0ubuntu1

Ubuntu 20.04 LTS:
   samba                           2:4.13.17~dfsg-0ubuntu1.20.04.4

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
   https://ubuntu.com/security/notices/USN-5822-1
   CVE-2021-20251, CVE-2022-3437, CVE-2022-37966, CVE-2022-37967,
   CVE-2022-38023, CVE-2022-42898, CVE-2022-45141

Package Information:
   https://launchpad.net/ubuntu/+source/samba/2:4.16.8+dfsg-0ubuntu1
   https://launchpad.net/ubuntu/+source/samba/2:4.15.13+dfsg-0ubuntu1
   https://launchpad.net/ubuntu/+source/samba/2:4.13.17~dfsg-0ubuntu1.20.04.4
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230124/3a428f73/attachment.sig>


More information about the ubuntu-security-announce mailing list