Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5542-1

Ubuntu Security Notice 5542-1 - It was discovered that Samba did not handle MaxQueryDuration when being used in AD DC configurations, contrary to expectations. This issue only affected Ubuntu 20.04 LTS. Luke Howard discovered that Samba incorrectly handled certain restrictions associated with changing passwords. A remote attacker being requested to change passwords could possibly use this issue to escalate privileges.

Packet Storm
#vulnerability#ubuntu#dos#ldap#samba
==========================================================================Ubuntu Security Notice USN-5542-1August 01, 2022samba vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 22.04 LTS- Ubuntu 20.04 LTSSummary:Several security issues were fixed in Samba.Software Description:- samba: SMB/CIFS file, print, and login server for UnixDetails:It was discovered that Samba did not handle MaxQueryDuration when beingused in AD DC configurations, contrary to expectations. This issue onlyaffected Ubuntu 20.04 LTS. (CVE-2021-3670)Luke Howard discovered that Samba incorrectly handled certain restrictionsassociated with changing passwords. A remote attacker being requested tochange passwords could possibly use this issue to escalate privileges.(CVE-2022-2031)Luca Moro discovered that Samba incorrectly handled certain SMB1communications. A remote attacker could possibly use this issue to obtainsensitive memory contents. (CVE-2022-32742)Joseph Sutton discovered that Samba incorrectly handled certain passwordchange requests. A remote attacker could use this issue to change passwordsof other users, resulting in privilege escalation. (CVE-2022-32744)Joseph Sutton discovered that Samba incorrectly handled certain LDAP add ormodify requests. A remote attacker could possibly use this issue to causeSamba to crash, resulting in a denial of service. (CVE-2022-32745)Joseph Sutton and Andrew Bartlett discovered that Samba incorrectly handledcertain LDAP add or modify requests. A remote attacker could possibly usethis issue to cause Samba to crash, resulting in a denial of service.(CVE-2022-32746)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 22.04 LTS:  samba                           2:4.15.9+dfsg-0ubuntu0.2Ubuntu 20.04 LTS:  samba                           2:4.13.17~dfsg-0ubuntu1.20.04.1The update for Ubuntu 22.04 LTS uses a new upstream release, which includesadditional bug fixes. In general, a standard system update will make allthe necessary changes.References:  https://ubuntu.com/security/notices/USN-5542-1  CVE-2021-3670, CVE-2022-2031, CVE-2022-32742, CVE-2022-32744,  CVE-2022-32745, CVE-2022-32746Package Information:  https://launchpad.net/ubuntu/+source/samba/2:4.15.9+dfsg-0ubuntu0.2  https://launchpad.net/ubuntu/+source/samba/2:4.13.17~dfsg-0ubuntu1.20.04.1

Related news

Gentoo Linux Security Advisory 202309-06

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:8317: Red Hat Security Advisory: samba security, bug fix, and enhancement update

An update for samba is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32742: samba: server memory information leak via SMB1

RHSA-2022:8318: Red Hat Security Advisory: libldb security, bug fix, and enhancement update

An update for libldb is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32746: samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request

RHSA-2022:7730: Red Hat Security Advisory: libldb security, bug fix, and enhancement update

An update for libldb is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32746: samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Red Hat Security Advisory 2022-7111-01

Red Hat Security Advisory 2022-7111-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include an information leakage vulnerability.

RHSA-2022:7111: Red Hat Security Advisory: samba security and bug fix update

An update for samba is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32742: samba: server memory information leak via SMB1

Red Hat Security Advisory 2022-7056-01

Red Hat Security Advisory 2022-7056-01 - Red Hat Gluster Storage is a software-only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Issues addressed include an information leakage vulnerability.

CVE-2022-2031: Samba - Security Announcement Archive

A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.

CVE-2022-32742: Samba - Security Announcement Archive

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).

CVE-2022-32744: Samba - Security Announcement Archive

A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.

CVE-2022-32745: Samba - Security Announcement Archive

A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault.

CVE-2022-32746: Samba - Security Announcement Archive

A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

CVE-2021-3670: Invalid Bug ID

MaxQueryDuration not honoured in Samba AD DC LDAP

Packet Storm: Latest News

Zeek 6.0.8