UbuntuUpdates.org

Package "samba"

Name: samba

Description:

SMB/CIFS file, print, and login server for Unix

Latest version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
Release: bionic (18.04)
Level: security
Repository: main
Homepage: http://www.samba.org

Links


Download "samba"


Other versions of "samba" in Bionic

Repository Area Version
base universe 2:4.7.6+dfsg~ubuntu-0ubuntu2
base main 2:4.7.6+dfsg~ubuntu-0ubuntu2
security universe 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
updates main 2:4.7.6+dfsg~ubuntu-0ubuntu2.29
updates universe 2:4.7.6+dfsg~ubuntu-0ubuntu2.29

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.20 2020-09-30 15:07:18 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.20) bionic-security; urgency=medium

  * SECURITY UPDATE: Unauthenticated domain controller compromise by
    subverting Netlogon cryptography (ZeroLogon)
    - debian/patches/zerologon-*.patch: backport upstream patches:
      + For compatibility reasons, allow specifying an insecure netlogon
        configuration per machine. See the following link for examples:
        https://www.samba.org/samba/security/CVE-2020-1472.html
      + Add additional server checks for the protocol attack in the
        client-specified challenge to provide some protection when
        'server schannel = no/auto' and avoid the false-positive results
        when running the proof-of-concept exploit.
    - CVE-2020-1472

 -- Marc Deslauriers <email address hidden> Fri, 18 Sep 2020 13:04:45 -0400

Source diff to previous version
CVE-2020-1472 An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, u

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 2020-09-17 12:06:15 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.19) bionic-security; urgency=medium

  * SECURITY UPDATE: Unauthenticated domain controller compromise by
    subverting Netlogon cryptography
    - debian/patches/CVE-2020-1472-1.patch: switch "client schannel"
      default to "yes" instead of "auto".
    - debian/patches/CVE-2020-1472-2.patch: switch "server schannel"
      default to "yes" instead of "auto".
    - CVE-2020-1472

 -- Marc Deslauriers <email address hidden> Wed, 16 Sep 2020 09:08:55 -0400

Source diff to previous version
CVE-2020-1472 An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, u

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 2020-08-10 15:06:31 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.18) bionic-security; urgency=medium

  * SECURITY UPDATE: Empty UDP packet DoS in Samba AD DC nbtd
    - debian/patches/CVE-2020-14303.patch: fix busy loop on empty UDP
      packet in libcli/nbt/nbtsocket.c.
    - CVE-2020-14303

 -- Marc Deslauriers <email address hidden> Fri, 07 Aug 2020 13:39:22 -0400

Source diff to previous version
CVE-2020-14303 A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 2020-07-02 15:07:48 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.17) bionic-security; urgency=medium

  * SECURITY UPDATE: NULL pointer de-reference and use-after-free in Samba
    AD DC LDAP Server with ASQ, VLV and paged_results
    - debian/patches/CVE-2020-10730-*.patch: multiple upstream patches to
      fix the issue.
    - CVE-2020-10730
  * SECURITY UPDATE: Parsing and packing of NBT and DNS packets can consume
    excessive CPU
    - debian/patches/CVE-2020-10745-*.patch: multiple upstream patches to
      fix the issue.
    - CVE-2020-10745
  * SECURITY UPDATE: LDAP Use-after-free in Samba AD DC Global Catalog with
    paged_results and VLV
    - debian/patches/CVE-2020-10760-*.patch: multiple upstream patches to
      fix the issue.
    - CVE-2020-10760

 -- Marc Deslauriers <email address hidden> Fri, 19 Jun 2020 08:58:37 -0400

Source diff to previous version

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 2020-04-28 18:07:26 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.16) bionic-security; urgency=medium

  * SECURITY UPDATE: Stack overflow in AD DC LDAP server
    - debian/patches/CVE-2020-10704-1.patch: add ASN.1 max tree depth in
      auth/gensec/gensec_util.c, lib/util/asn1.c, lib/util/asn1.h,
      lib/util/tests/asn1_tests.c, libcli/auth/spnego_parse.c,
      libcli/cldap/cldap.c, libcli/ldap/ldap_message.c,
      source3/lib/tldap.c, source3/lib/tldap_util.c,
      source3/libsmb/clispnego.c, source4/auth/gensec/gensec_krb5.c,
      source4/ldap_server/ldap_server.c, source4/libcli/ldap/ldap_client.c,
      source4/libcli/ldap/ldap_controls.c.
    - debian/patches/CVE-2020-10704-3.patch: check parse tree depth in
      lib/util/asn1.c.
    - debian/patches/CVE-2020-10704-6.patch: add max ldap request sizes in
      docs-xml/smbdotconf/ldap/ldapmaxanonrequest.xml,
      docs-xml/smbdotconf/ldap/ldapmaxauthrequest.xml,
      lib/param/loadparm.c, source3/param/loadparm.c.
    - debian/patches/CVE-2020-10704-7.patch: limit request sizes in
      source4/ldap_server/ldap_server.c.
    - debian/patches/CVE-2020-10704-8.patch: add search size limits to
      ldap_decode in docs-xml/smbdotconf/ldap/ldapmaxsearchrequest.xml,
      lib/param/loadparm.c, libcli/cldap/cldap.c,
      libcli/ldap/ldap_message.c, libcli/ldap/ldap_message.h,
      source3/param/loadparm.c, source4/ldap_server/ldap_server.c,
      source4/libcli/ldap/ldap_client.c.
    - debian/patches/CVE-2020-10704-9.patch: check search request lengths
      in lib/util/asn1.c, lib/util/asn1.h, libcli/ldap/ldap_message.c.
    - CVE-2020-10704

 -- Marc Deslauriers <email address hidden> Wed, 22 Apr 2020 11:48:03 -0400




About   -   Send Feedback to @ubuntu_updates