ALAS2022-2022-022

Related Vulnerabilities: CVE-2016-2124   CVE-2020-25717   CVE-2020-25718   CVE-2020-25719   CVE-2020-25721   CVE-2020-25722   CVE-2021-20316   CVE-2021-23192   CVE-2021-3738   CVE-2021-44141   CVE-2021-44142   CVE-2022-0336  

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required. (CVE-2016-2124) A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717) A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. (CVE-2020-25718) A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise. (CVE-2020-25719) Kerberos acceptors need easy access to stableAD identifiers (eg objectSid) (CVE-2020-25721) Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. (CVE-2020-25722) A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. (CVE-2021-20316) A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. (CVE-2021-23192) Use after free in Samba AD DC RPC server (CVE-2021-3738) Information leak via symlinks of existance of files or directories outside of the exported share (CVE-2021-44141) Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142) Samba AD users with permission to write to an account can impersonate arbitrary services (CVE-2022-0336)

ALAS2022-2022-022


Amazon Linux 2022 Security Advisory: ALAS-2022-022
Advisory Release Date: 2022-02-02 07:32 Pacific
Advisory Updated Date: 2022-02-03 00:50 Pacific
Severity: Critical

Issue Overview:

A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required. (CVE-2016-2124)

A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. (CVE-2020-25717)

A flaw was found in the way samba, as an Active Directory Domain Controller, is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. (CVE-2020-25718)

A flaw was found in the way Samba, as an Active Directory Domain Controller, implemented Kerberos name-based authentication. The Samba AD DC, could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise. (CVE-2020-25719)

Kerberos acceptors need easy access to stableAD identifiers (eg objectSid) (CVE-2020-25721)

Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. (CVE-2020-25722)

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. (CVE-2021-20316)

A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request, and chose to fragment it, an attacker could replace later fragments with their own data, bypassing the signature requirements. (CVE-2021-23192)

Use after free in Samba AD DC RPC server (CVE-2021-3738)

Information leak via symlinks of existance of files or directories outside of the exported share (CVE-2021-44141)

Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142)

Samba AD users with permission to write to an account can impersonate arbitrary services (CVE-2022-0336)


Affected Packages:

samba


Issue Correction:
Run dnf update --releasever=2022.0.20220202 samba to update your system.

New Packages:
aarch64:
    samba-common-libs-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-devel-4.15.5-0.amzn2022.aarch64
    python3-samba-dc-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-test-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-winbind-clients-debuginfo-4.15.5-0.amzn2022.aarch64
    ctdb-pcp-pmda-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-winexe-4.15.5-0.amzn2022.aarch64
    python3-samba-4.15.5-0.amzn2022.aarch64
    samba-winexe-debuginfo-4.15.5-0.amzn2022.aarch64
    python3-samba-test-4.15.5-0.amzn2022.aarch64
    samba-libs-debuginfo-4.15.5-0.amzn2022.aarch64
    python3-samba-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-winbind-4.15.5-0.amzn2022.aarch64
    samba-winbind-clients-4.15.5-0.amzn2022.aarch64
    samba-winbind-modules-4.15.5-0.amzn2022.aarch64
    samba-dc-bind-dlz-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-common-libs-4.15.5-0.amzn2022.aarch64
    samba-client-4.15.5-0.amzn2022.aarch64
    samba-winbind-debuginfo-4.15.5-0.amzn2022.aarch64
    ctdb-4.15.5-0.amzn2022.aarch64
    ctdb-debuginfo-4.15.5-0.amzn2022.aarch64
    libwbclient-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-debugsource-4.15.5-0.amzn2022.aarch64
    samba-winbind-krb5-locator-4.15.5-0.amzn2022.aarch64
    samba-test-4.15.5-0.amzn2022.aarch64
    samba-client-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-4.15.5-0.amzn2022.aarch64
    samba-dc-libs-4.15.5-0.amzn2022.aarch64
    python3-samba-dc-4.15.5-0.amzn2022.aarch64
    samba-dc-bind-dlz-4.15.5-0.amzn2022.aarch64
    samba-dc-4.15.5-0.amzn2022.aarch64
    samba-client-libs-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-dc-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-client-libs-4.15.5-0.amzn2022.aarch64
    samba-common-tools-4.15.5-0.amzn2022.aarch64
    libsmbclient-4.15.5-0.amzn2022.aarch64
    samba-winbind-modules-debuginfo-4.15.5-0.amzn2022.aarch64
    libsmbclient-debuginfo-4.15.5-0.amzn2022.aarch64
    ctdb-pcp-pmda-4.15.5-0.amzn2022.aarch64
    libwbclient-4.15.5-0.amzn2022.aarch64
    libsmbclient-devel-4.15.5-0.amzn2022.aarch64
    samba-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-libs-4.15.5-0.amzn2022.aarch64
    samba-dc-libs-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-common-tools-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-test-libs-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-vfs-iouring-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-vfs-iouring-4.15.5-0.amzn2022.aarch64
    samba-krb5-printing-4.15.5-0.amzn2022.aarch64
    samba-test-libs-4.15.5-0.amzn2022.aarch64
    libwbclient-devel-4.15.5-0.amzn2022.aarch64
    samba-winbind-krb5-locator-debuginfo-4.15.5-0.amzn2022.aarch64
    samba-krb5-printing-debuginfo-4.15.5-0.amzn2022.aarch64
    python3-samba-devel-4.15.5-0.amzn2022.aarch64

i686:
    samba-client-libs-debuginfo-4.15.5-0.amzn2022.i686
    python3-samba-debuginfo-4.15.5-0.amzn2022.i686
    samba-client-libs-4.15.5-0.amzn2022.i686
    samba-debugsource-4.15.5-0.amzn2022.i686
    python3-samba-4.15.5-0.amzn2022.i686
    samba-test-debuginfo-4.15.5-0.amzn2022.i686
    samba-test-4.15.5-0.amzn2022.i686
    samba-debuginfo-4.15.5-0.amzn2022.i686
    ctdb-debuginfo-4.15.5-0.amzn2022.i686
    python3-samba-test-4.15.5-0.amzn2022.i686
    samba-client-debuginfo-4.15.5-0.amzn2022.i686
    ctdb-4.15.5-0.amzn2022.i686
    samba-dc-libs-debuginfo-4.15.5-0.amzn2022.i686
    samba-4.15.5-0.amzn2022.i686
    samba-dc-debuginfo-4.15.5-0.amzn2022.i686
    samba-client-4.15.5-0.amzn2022.i686
    samba-winbind-debuginfo-4.15.5-0.amzn2022.i686
    samba-dc-4.15.5-0.amzn2022.i686
    samba-common-tools-debuginfo-4.15.5-0.amzn2022.i686
    samba-dc-libs-4.15.5-0.amzn2022.i686
    samba-winbind-4.15.5-0.amzn2022.i686
    python3-samba-dc-4.15.5-0.amzn2022.i686
    samba-devel-4.15.5-0.amzn2022.i686
    samba-common-tools-4.15.5-0.amzn2022.i686
    python3-samba-dc-debuginfo-4.15.5-0.amzn2022.i686
    ctdb-pcp-pmda-debuginfo-4.15.5-0.amzn2022.i686
    samba-libs-debuginfo-4.15.5-0.amzn2022.i686
    ctdb-pcp-pmda-4.15.5-0.amzn2022.i686
    samba-common-libs-debuginfo-4.15.5-0.amzn2022.i686
    samba-dc-bind-dlz-debuginfo-4.15.5-0.amzn2022.i686
    samba-libs-4.15.5-0.amzn2022.i686
    libsmbclient-debuginfo-4.15.5-0.amzn2022.i686
    samba-common-libs-4.15.5-0.amzn2022.i686
    samba-dc-bind-dlz-4.15.5-0.amzn2022.i686
    samba-winbind-clients-debuginfo-4.15.5-0.amzn2022.i686
    libwbclient-debuginfo-4.15.5-0.amzn2022.i686
    libsmbclient-4.15.5-0.amzn2022.i686
    samba-winbind-modules-debuginfo-4.15.5-0.amzn2022.i686
    samba-winexe-4.15.5-0.amzn2022.i686
    samba-winbind-clients-4.15.5-0.amzn2022.i686
    libsmbclient-devel-4.15.5-0.amzn2022.i686
    libwbclient-4.15.5-0.amzn2022.i686
    samba-winbind-modules-4.15.5-0.amzn2022.i686
    samba-winexe-debuginfo-4.15.5-0.amzn2022.i686
    samba-test-libs-debuginfo-4.15.5-0.amzn2022.i686
    libwbclient-devel-4.15.5-0.amzn2022.i686
    samba-test-libs-4.15.5-0.amzn2022.i686
    samba-winbind-krb5-locator-debuginfo-4.15.5-0.amzn2022.i686
    samba-krb5-printing-debuginfo-4.15.5-0.amzn2022.i686
    samba-winbind-krb5-locator-4.15.5-0.amzn2022.i686
    samba-krb5-printing-4.15.5-0.amzn2022.i686
    python3-samba-devel-4.15.5-0.amzn2022.i686

noarch:
    samba-dc-provision-4.15.5-0.amzn2022.noarch
    samba-pidl-4.15.5-0.amzn2022.noarch
    samba-common-4.15.5-0.amzn2022.noarch

src:
    samba-4.15.5-0.amzn2022.src

x86_64:
    samba-winbind-debuginfo-4.15.5-0.amzn2022.x86_64
    python3-samba-debuginfo-4.15.5-0.amzn2022.x86_64
    ctdb-debuginfo-4.15.5-0.amzn2022.x86_64
    ctdb-pcp-pmda-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-dc-libs-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-common-libs-4.15.5-0.amzn2022.x86_64
    samba-test-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-dc-4.15.5-0.amzn2022.x86_64
    samba-winbind-clients-debuginfo-4.15.5-0.amzn2022.x86_64
    python3-samba-test-4.15.5-0.amzn2022.x86_64
    ctdb-4.15.5-0.amzn2022.x86_64
    samba-common-tools-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-libs-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-common-libs-debuginfo-4.15.5-0.amzn2022.x86_64
    libsmbclient-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-dc-bind-dlz-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-dc-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-client-libs-debuginfo-4.15.5-0.amzn2022.x86_64
    python3-samba-dc-debuginfo-4.15.5-0.amzn2022.x86_64
    python3-samba-4.15.5-0.amzn2022.x86_64
    samba-winbind-4.15.5-0.amzn2022.x86_64
    python3-samba-dc-4.15.5-0.amzn2022.x86_64
    samba-4.15.5-0.amzn2022.x86_64
    samba-client-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-devel-4.15.5-0.amzn2022.x86_64
    samba-common-tools-4.15.5-0.amzn2022.x86_64
    samba-debugsource-4.15.5-0.amzn2022.x86_64
    samba-libs-4.15.5-0.amzn2022.x86_64
    ctdb-pcp-pmda-4.15.5-0.amzn2022.x86_64
    samba-dc-libs-4.15.5-0.amzn2022.x86_64
    samba-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-client-libs-4.15.5-0.amzn2022.x86_64
    samba-client-4.15.5-0.amzn2022.x86_64
    samba-test-4.15.5-0.amzn2022.x86_64
    samba-dc-bind-dlz-4.15.5-0.amzn2022.x86_64
    libwbclient-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-winbind-modules-debuginfo-4.15.5-0.amzn2022.x86_64
    libsmbclient-4.15.5-0.amzn2022.x86_64
    samba-winbind-clients-4.15.5-0.amzn2022.x86_64
    samba-winexe-4.15.5-0.amzn2022.x86_64
    libsmbclient-devel-4.15.5-0.amzn2022.x86_64
    samba-winexe-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-test-libs-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-winbind-modules-4.15.5-0.amzn2022.x86_64
    libwbclient-4.15.5-0.amzn2022.x86_64
    samba-vfs-iouring-debuginfo-4.15.5-0.amzn2022.x86_64
    libwbclient-devel-4.15.5-0.amzn2022.x86_64
    samba-test-libs-4.15.5-0.amzn2022.x86_64
    samba-winbind-krb5-locator-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-krb5-printing-debuginfo-4.15.5-0.amzn2022.x86_64
    samba-vfs-iouring-4.15.5-0.amzn2022.x86_64
    samba-winbind-krb5-locator-4.15.5-0.amzn2022.x86_64
    samba-krb5-printing-4.15.5-0.amzn2022.x86_64
    python3-samba-devel-4.15.5-0.amzn2022.x86_64