UbuntuUpdates.org

Package "samba"

Name: samba

Description:

SMB/CIFS file, print, and login server for Unix

Latest version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
Release: bionic (18.04)
Level: security
Repository: main
Homepage: http://www.samba.org

Links


Download "samba"


Other versions of "samba" in Bionic

Repository Area Version
base universe 2:4.7.6+dfsg~ubuntu-0ubuntu2
base main 2:4.7.6+dfsg~ubuntu-0ubuntu2
security universe 2:4.7.6+dfsg~ubuntu-0ubuntu2.28
updates main 2:4.7.6+dfsg~ubuntu-0ubuntu2.29
updates universe 2:4.7.6+dfsg~ubuntu-0ubuntu2.29

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.28 2022-02-02 12:07:28 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.28) bionic-security; urgency=medium

  * SECURITY UPDATE: code exec via out-of-bounds read/write in vfs_fruit
    - debian/patches/CVE-2021-44142-1.patch: add defines for icon lengths
      in source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-2.patch: add Netatalk xattr used by
      vfs_fruit to the list of private Samba xattrs in
      source3/smbd/trans2.c.
    - debian/patches/CVE-2021-44142-3.patch: harden ad_unpack_xattrs() in
      source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-4.patch: tweak buffer size check in
      source3/modules/vfs_fruit.c.
    - debian/patches/CVE-2021-44142-5.patch: add basic cmocka tests in
      selftest/knownfail.d/samba.unittests.adouble, selftest/tests.py,
      source3/lib/test_adouble.c, source3/wscript_build.
    - debian/patches/CVE-2021-44142-6.patch: harden parsing code in
      source3/modules/vfs_fruit.c.
    - CVE-2021-44142

 -- Marc Deslauriers <email address hidden> Tue, 25 Jan 2022 10:20:03 -0500

Source diff to previous version
CVE-2021-44142 Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.27 2021-12-13 21:07:18 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.27) bionic-security; urgency=medium

  * SECURITY REGRESSION: Kerberos authentication on standalone server in
    MIT realm broken
    - debian/patches/bug14922.patch: fix MIT Realm regression in
      source3/auth/user_krb5.c.

 -- Marc Deslauriers <email address hidden> Mon, 13 Dec 2021 07:12:56 -0500

Source diff to previous version

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 2021-12-06 15:07:15 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.26) bionic-security; urgency=medium

  * SECURITY UPDATE: SMB1 client connections can be downgraded to plaintext
    authentication
    - debian/patches/CVE-2016-2124-*.patch: upstream commits to fix issue.
    - CVE-2016-2124
  * SECURITY UPDATE: user in AD Domain could become root on domain members
    - debian/patches/CVE-2020-25717-*.patch: upstream commits to fix issue.
    - debian/patches/bug14901-*.patch: upstream commits to fix regression.
    - CVE-2020-25717
  * SECURITY UPDATE: insufficient access and conformance checking of data
    stored
    - debian/patches/CVE-2020-25722-1.patch: restrict the setting of
      privileged attributes during LDAP add/modify in
      source4/dsdb/samdb/ldb_modules/samldb.c.
    - debian/patches/CVE-2020-25722-2.patch: ensure the structural
      objectclass cannot be changed in
      source4/dsdb/samdb/ldb_modules/objectclass.c.
    - CVE-2020-25722
  * SECURITY UPDATE: null pointer deref in kerberos server
    - debian/patches/CVE-2021-3671.patch: validate sname in TGS-REQ in
      source4/heimdal/kdc/krb5tgs.c.
    - CVE-2021-3671

 -- Marc Deslauriers <email address hidden> Thu, 02 Dec 2021 08:23:22 -0500

Source diff to previous version
CVE-2016-2124 SMB1 client connections can be downgraded to plaintext authentication
CVE-2020-25717 A user on the domain can become root on domain members
CVE-2020-25722 AD DC UPN vs samAccountName not checked
CVE-2021-3671 A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authen

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 2021-04-29 18:06:24 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.23) bionic-security; urgency=medium

  * SECURITY UPDATE: wrong group entries via negative idmap cache entries
    - debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
      source3/passdb/lookup_sid.c.
    - CVE-2021-20254

 -- Marc Deslauriers <email address hidden> Wed, 14 Apr 2021 08:52:57 -0400

Source diff to previous version
CVE-2021-20254 Negative idmap cache entries can cause incorrect group entries in the Samba file server process token

Version: 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 2020-11-02 15:07:00 UTC

  samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.21) bionic-security; urgency=medium

  * SECURITY UPDATE: Missing handle permissions check in ChangeNotify
    - debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
      get set unless the directory handle is open for SEC_DIR_LIST in
      source4/torture/smb2/notify.c, source3/smbd/notify.c.
    - CVE-2020-14318
  * SECURITY UPDATE: Unprivileged user can crash winbind
    - debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
      source3/winbindd/winbindd_lookupsids.c,
      source4/torture/winbind/struct_based.c.
    - CVE-2020-14323
  * SECURITY UPDATE: DNS server crash via invalid records
    - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
      with NULL and do not crash when additional data not found in
      source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
    - CVE-2020-14383

 -- Marc Deslauriers <email address hidden> Fri, 16 Oct 2020 06:50:50 -0400

CVE-2020-14318 Missing handle permissions check in SMB1/2/3 ChangeNotify
CVE-2020-14323 A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could
CVE-2020-14383 An authenticated user can crash the DCE/RPC DNS with easily crafted records



About   -   Send Feedback to @ubuntu_updates