- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3563-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Lee Garrett
September 12, 2023                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : samba
Version        : 2:4.9.5+dfsg-5+deb10u4
CVE ID         : CVE-2016-2124 CVE-2019-10218 CVE-2019-14833 CVE-2019-14847 
                 CVE-2019-14902 CVE-2019-14907 CVE-2019-19344
Debian Bug     : 

Several vulnerabilities were discovered in Samba, the SMB/CIFS file, print, and
login server for Unix.

CVE-2016-2124

    A flaw was found in the way samba implemented SMB1 authentication. An
    attacker could use this flaw to retrieve the plaintext password sent over
    the wire even if Kerberos authentication was required.

CVE-2019-10218

    A flaw was found in the samba client, all samba versions before samba
    4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname
    to the client with separators. This could allow the client to access files
    and folders outside of the SMB network pathnames. An attacker could use this
    vulnerability to create files outside of the current working directory using
    the privileges of the client user.

CVE-2019-14833

    A flaw was found in Samba, all versions starting samba 4.5.0 before samba
    4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password
    change or a new password for a samba user. The Samba Active Directory Domain
    Controller can be configured to use a custom script to check for password
    complexity. This configuration can fail to verify password complexity when
    non-ASCII characters are used in the password, which could lead to weak
    passwords being set for samba users, making it vulnerable to dictionary
    attacks.

CVE-2019-14847

    A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before
    4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in
    denial of service. Privilege escalation is not possible with this issue.

CVE-2019-14902

    There is an issue in all samba 4.11.x versions before 4.11.5, all samba
    4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18,
    where the removal of the right to create or modify a subtree would not
    automatically be taken away on all domain controllers.

CVE-2019-14907

    All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x
    before 4.11.5 have an issue where if it is set with "log level = 3" (or
    above) then the string obtained from the client, after a failed character
    conversion, is printed. Such strings can be provided during the NTLMSSP
    authentication exchange. In the Samba AD DC in particular, this may cause a
    long-lived process(such as the RPC server) to terminate. (In the file server
    case, the most likely target, smbd, operates as process-per-client and so a
    crash there is harmless).

CVE-2019-19344

    There is a use-after-free issue in all samba 4.9.x versions before 4.9.18,
    all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions
    before 4.11.5, essentially due to a call to realloc() while other local
    variables still point at the original buffer.

For Debian 10 buster, these problems have been fixed in version
2:4.9.5+dfsg-5+deb10u4.

We recommend that you upgrade your samba packages.

Admins of AD DC setups are reminded and strongly encouraged to upgrade to
bullseye and then bookworm, as AD DC setups are unsupported in buster since [DSA
5015-1], and in bullseye since [DSA 5477-1].

[DSA 5015-1] https://www.debian.org/security/2021/dsa-5015
[DSA 5477-1] https://www.debian.org/security/2023/dsa-5477


For the detailed security status of samba please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3563-1: samba security update

September 14, 2023
Several vulnerabilities were discovered in Samba, the SMB/CIFS file, print, and login server for Unix

Summary

CVE-2016-2124

A flaw was found in the way samba implemented SMB1 authentication. An
attacker could use this flaw to retrieve the plaintext password sent over
the wire even if Kerberos authentication was required.

CVE-2019-10218

A flaw was found in the samba client, all samba versions before samba
4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname
to the client with separators. This could allow the client to access files
and folders outside of the SMB network pathnames. An attacker could use this
vulnerability to create files outside of the current working directory using
the privileges of the client user.

CVE-2019-14833

A flaw was found in Samba, all versions starting samba 4.5.0 before samba
4.9.15, samba 4.10.10, samba 4.11.2, in the way it handles a user password
change or a new password for a samba user. The Samba Active Directory Domain
Controller can be configured to use a custom script to check for password
complexity. This configuration can fail to verify password complexity when
non-ASCII characters are used in the password, which could lead to weak
passwords being set for samba users, making it vulnerable to dictionary
attacks.

CVE-2019-14847

A flaw was found in samba 4.0.0 before samba 4.9.15 and samba 4.10.x before
4.10.10. An attacker can crash AD DC LDAP server via dirsync resulting in
denial of service. Privilege escalation is not possible with this issue.

CVE-2019-14902

There is an issue in all samba 4.11.x versions before 4.11.5, all samba
4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18,
where the removal of the right to create or modify a subtree would not
automatically be taken away on all domain controllers.

CVE-2019-14907

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x
before 4.11.5 have an issue where if it is set with "log level = 3" (or
above) then the string obtained from the client, after a failed character
conversion, is printed. Such strings can be provided during the NTLMSSP
authentication exchange. In the Samba AD DC in particular, this may cause a
long-lived process(such as the RPC server) to terminate. (In the file server
case, the most likely target, smbd, operates as process-per-client and so a
crash there is harmless).

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18,
all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions
before 4.11.5, essentially due to a call to realloc() while other local
variables still point at the original buffer.

For Debian 10 buster, these problems have been fixed in version
2:4.9.5+dfsg-5+deb10u4.

We recommend that you upgrade your samba packages.

Admins of AD DC setups are reminded and strongly encouraged to upgrade to
bullseye and then bookworm, as AD DC setups are unsupported in buster since [DSA
5015-1], and in bullseye since [DSA 5477-1].

[DSA 5015-1] https://www.debian.org/security/2021/dsa-5015
[DSA 5477-1] https://www.debian.org/security/2023/dsa-5477


For the detailed security status of samba please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : samba
Version : 2:4.9.5+dfsg-5+deb10u4
CVE ID : CVE-2016-2124 CVE-2019-10218 CVE-2019-14833 CVE-2019-14847
Debian Bug :

Related News