-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3861.2
                    USN-5142-3: Samba regression update
                             14 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Samba
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges           -- Existing Account      
                   Denial of Service              -- Existing Account      
                   Provide Misleading Information -- Existing Account      
                   Reduced Security               -- Remote/Unauthenticated
                   Unauthorised Access            -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23192 CVE-2021-3738 CVE-2021-3671
                   CVE-2020-25722 CVE-2020-25721 CVE-2020-25719
                   CVE-2020-25718 CVE-2020-25717 CVE-2016-2124

Reference:         ESB-2021.3774

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5142-3

Revision History:  December 14 2021: Vendor released regression update
                   November 12 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5142-3: Samba regression
13 December 2021

USN-5142-1 introduced a regression in Samba.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS

Packages

  o samba - SMB/CIFS file, print, and login server for Unix

Details

USN-5142-1 fixed vulnerabilities in Samba. Some of the upstream changes
introduced a regression in Kerberos authentication in certain environments.

Please see the following upstream bug for more information:
https://bugzilla.samba.org/show_bug.cgiid=14922

This update fixes the problem.

Original advisory details:

Stefan Metzmacher discovered that Samba incorrectly handled SMB1 client
connections. A remote attacker could possibly use this issue to downgrade
connections to plaintext authentication. ( CVE-2016-2124 )

Andrew Bartlett discovered that Samba incorrectly mapping domain users to
local users. An authenticated attacker could possibly use this issue to
become root on domain members. ( CVE-2020-25717 )

Andrew Bartlett discovered that Samba did not correctly sandbox Kerberos
tickets issues by an RODC. An RODC could print administrator tickets,
contrary to expectations. ( CVE-2020-25718 )

Andrew Bartlett discovered that Samba incorrectly handled Kerberos tickets.
Delegated administrators could possibly use this issue to impersonate
accounts, leading to total domain compromise. ( CVE-2020-25719 )

Andrew Bartlett discovered that Samba did not provide stable AD
identifiers to Kerberos acceptors. ( CVE-2020-25721 )

Andrew Bartlett discovered that Samba did not properly check sensitive
attributes. An authenticated attacker could possibly use this issue to
escalate privileges. ( CVE-2020-25722 )

Stefan Metzmacher discovered that Samba incorrectly handled certain large
DCE/RPC requests. A remote attacker could possibly use this issue to
bypass signature requirements. ( CVE-2021-23192 )

William Ross discovered that Samba incorrectly handled memory. A remote
attacker could use this issue to cause Samba to crash, resulting in a
denial of service, or possibly escalate privileges. ( CVE-2021-3738 )

Joseph Sutton discovered that Samba incorrectly handled certain TGS
requests. An authenticated attacker could possibly use this issue to cause
Samba to crash, resulting in a denial of service. ( CVE-2021-3671 )

The fix for CVE-2020-25717 results in possible behaviour changes that could
affect certain environments. Please see the upstream advisory for more
information:

https://www.samba.org/samba/security/ CVE-2020-25717 .html

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o samba - 2:4.13.14+dfsg-0ubuntu0.21.10.4

Ubuntu 21.04

  o samba - 2:4.13.14+dfsg-0ubuntu0.21.04.4

Ubuntu 20.04

  o samba - 2:4.13.14+dfsg-0ubuntu0.20.04.4

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/1950363

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYbfof+NLKJtyKPYoAQgSXxAAiHhUe0NaKtvvwvlxOi99mjCkot7VwVmX
+7CyDeqnCpWBMOC4aO6nLwimT1nZN48cyt/shAjD3jbYfvz14JaV94befX16Mj+2
1nEDHFqSLE9o+YbDEMWoQZY9vKKi7uPIUHXp2Ws1aUS3UOx1sfpjCZN+BeXTOSoN
x13t5xNI2uMJAzQI0pDje3gnvtBCZeCDYWHTfew3R+XIp+WEuwIgRpmsYhGjQGqN
ngPAbTH95ghYdOm6N9BTtTo0O04oFB6wIe02c1tedc5t3u7yjiAlTz6xHCyarl5I
yQBrWIlZwF2URQdwH1vdNU11H6+tbgCwnxHafY0jDfISaUB9b5R7tkWbap/BV+Rr
djOtkY237VEjjVOTIHJCFr9f2M0b+ZGbifDUHoHTS9FtcqHQQ3cMifOY6/C2E7X8
q44CwjAQKoDo2Xkshq/DY/GIoqYPLnnDCpsAG7eVYz9LGxz/Jkv+NT34Sxh5y187
JXqGZWkrUMyPcpnT/eYtRVrsszTtqkSqxtjsjwv90Hv3Kmp1IVFBT+98NtoY8OsS
koT9LZn8vFagUY3mTmgUFxRR0SqPD4oi4mn+cgFizqWrlKYfq1UxGyLVLFlKCk1U
HeEZ+bgQZYzrndpviCVaziTfP/NwZ05yKgQy3reEuhWTgZxd7aSvQAzTTPM3o3NV
p7F/IKprNuU=
=ne60
-----END PGP SIGNATURE-----