-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3188
              USN-4510-1 and USN-4510-2: Samba vulnerability
                             18 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1472  

Reference:         ASB-2020.0140
                   ASB-2020.0139
                   ESB-2020.3153
                   ESB-2020.3151

Original Bulletin: 
   https://usn.ubuntu.com/4510-1/
   https://usn.ubuntu.com/4510-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4510-1: Samba vulnerability
17 September 2020

Samba would allow unintended access to files over the network.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o samba - SMB/CIFS file, print, and login server for Unix

Details

Tom Tervoort discovered that the Netlogon protocol implemented by Samba
incorrectly handled the authentication scheme. A remote attacker could use
this issue to forge an authentication token and steal the credentials of
the domain admin.

This update fixes the issue by changing the "server schannel" setting to
default to "yes", instead of "auto", which will force a secure netlogon
channel. This may result in compatibility issues with older devices. A
future update may allow a finer-grained control over this setting.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o samba - 2:4.7.6+dfsg~ubuntu-0ubuntu2.19

Ubuntu 16.04

  o samba - 2:4.3.11+dfsg-0ubuntu0.16.04.30

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-1472

Related notices

  o USN-4510-2 : samba

- --------------------------------------------------------------------------------

USN-4510-2: Samba vulnerability
17 September 2020

Samba would allow unintended access to files over the network.
Releases

  o Ubuntu 14.04 ESM

Packages

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-4510-1 fixed a vulnerability in Samba. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Tom Tervoort discovered that the Netlogon protocol implemented by Samba
incorrectly handled the authentication scheme. A remote attacker could use
this issue to forge an authentication token and steal the credentials of
the domain admin.

This update fixes the issue by changing the "server schannel" setting to
default to "yes", instead of "auto", which will force a secure netlogon
channel. This may result in compatibility issues with older devices. A
future update may allow a finer-grained control over this setting.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o samba - 2:4.3.11+dfsg-0ubuntu0.14.04.20+esm9

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-1472

Related notices

  o USN-4510-1 : samba

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n7b1
-----END PGP SIGNATURE-----