Operating System:

[Ubuntu]

Published:

27 January 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0505
                       USN-5822-2: Samba regression
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45141 CVE-2022-42898 CVE-2022-38023
                   CVE-2022-37967 CVE-2022-37966 CVE-2022-3437
                   CVE-2021-20251  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5822-2

Comment: CVSS (Max):  8.8 CVE-2022-42898 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat, SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5822-2: Samba regression

26 January 2023

USN 5822-1 introduced regressions on Ubuntu 20.04 LTS.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 20.04 LTS

Packages

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS
introduced regressions in certain environments. Pending investigation of
these regressions, this update temporarily reverts the security fixes.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Samba incorrectly handled the bad password count
logic. A remote attacker could possibly use this issue to bypass bad
passwords lockouts. This issue was only addressed in Ubuntu 22.10.
( CVE-2021-20251 )

Evgeny Legerov discovered that Samba incorrectly handled buffers in
certain GSSAPI routines of Heimdal. A remote attacker could possibly use
this issue to cause Samba to crash, resulting in a denial of service.
( CVE-2022-3437 )

Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos
keys. A remote attacker could possibly use this issue to elevate
privileges. ( CVE-2022-37966 , CVE-2022-37967 )

It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure
Channel. A remote attacker could possibly use this issue to elevate
privileges. ( CVE-2022-38023 )

Greg Hudson discovered that Samba incorrectly handled PAC parsing. On
32-bit systems, a remote attacker could use this issue to escalate
privileges, or possibly execute arbitrary code. ( CVE-2022-42898 )

Joseph Sutton discovered that Samba could be forced to issue rc4-hmac
encrypted Kerberos tickets. A remote attacker could possibly use this issue
to escalate privileges. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. ( CVE-2022-45141 )

WARNING: The fixes included in these updates introduce several important
behavior changes which may cause compatibility problems interacting with
systems still expecting the former behavior. Please see the following
upstream advisories for more information:

https://www.samba.org/samba/security/ CVE-2022-37966 .html
https://www.samba.org/samba/security/ CVE-2022-37967 .html
https://www.samba.org/samba/security/ CVE-2022-38023 .html

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o samba - 2:4.13.17~dfsg-0ubuntu1.20.04.5

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/2003867
  o https://launchpad.net/bugs/2003891

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=w0Mp
-----END PGP SIGNATURE-----