USN-4559-1: Samba update
30 September 2020
Several security improvements were added to Samba.
Releases
Packages
- samba - SMB/CIFS file, print, and login server for Unix
Details
Tom Tervoort discovered that the Netlogon protocol implemented by Samba
incorrectly handled the authentication scheme. A remote attacker could use
this issue to forge an authentication token and steal the credentials of
the domain admin.
While a previous security update fixed the issue by changing the "server
schannel" setting to default to "yes", instead of "auto", which forced a
secure netlogon channel, this update provides additional improvements.
For compatibility reasons with older devices, Samba now allows specifying
an insecure netlogon configuration per machine. See the following link for
examples: https://www.samba.org/samba/security/CVE-2020-1472.html
In addition, this update adds additional server checks for the protocol
attack in the client-specified challenge to provide some protection when
'server schannel = no/auto' and avoid the false-positive results when
running the proof-of-concept exploit.
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
In general, a standard system update will make all the necessary changes.
References
Related notices
- USN-4510-1: samba, samba-common, winbind, smbclient, samba-dev, samba-common-bin, ctdb, samba-dsdb-modules, libpam-winbind, samba-libs, libparse-pidl-perl, python-samba, libwbclient-dev, registry-tools, samba-testsuite, libwbclient0, libnss-winbind, samba-vfs-modules, libsmbclient-dev, libsmbclient
- USN-4510-2: samba, samba-common, winbind, smbclient, samba-dev, samba-doc, samba-common-bin, samba-dsdb-modules, libpam-winbind, samba-libs, libpam-smbpass, libparse-pidl-perl, python-samba, libwbclient-dev, registry-tools, samba-testsuite, libwbclient0, libnss-winbind, libsmbsharemodes-dev, samba-vfs-modules, libsmbclient-dev, libsmbsharemodes0, libsmbclient