Wir verwenden Cookies, um unsere Webseite zu verbessern. Lesen Sie unsere Cookie-Richtlinie .

AS-2022-014: Samba

2022-12-27

Severity

Important

Status

Resolved


Statement

The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba.

CVE-2022-32742 will affect a susceptible version of ADM with SMB1 service enabled.

CVE-2022-2031, CVE-2022-32744, and CVE-2022-32746 allow remote authenticated users to bypass security constraint and conduct denial-of-service attacks via a susceptible version of ADM with SMB service enabled.

CVE-2022-32745 will not affect ASUSTOR products as this vulnerability only affect Samba 4.13 and later.

  • Samba package has been updated on ADM 4.1.0.RLQ1 to fix these potential vulnerabilities.
  • Samba package has been updated on ADM 4.0.6.RCR1 to fix these potential vulnerabilities.

Affected Products

Product Severity Fixed Release Availability
ADM 4.1 Important Upgrade to 4.1.0.RLQ1 or above.
ADM 4.0 Important Upgrade to 4.0.6.RCR1 or above.

Mitigation

The administrators can set "Lowest SMB version" of the SMB service as SMB2 to mitigate the specific vulnerability: CVE-2022-32742.

The administrators can disable SMB service to mitigate the specific vulnerabilities. In environments where SMB service is still needed, changing your password and using a strong password for SMB client connection authentication can be used as temporary mitigation.


Detail

  • CVE-2022-32742
    • Severity: Moderate
    • A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).
  • CVE-2022-2031
    • Severity: Moderate
    • A flaw was found in Samba. The security vulnerability occurs when KDC and the kpasswd service share a single account and set of keys, allowing them to decrypt each other's tickets. A user who has been requested to change their password, can exploit this flaw to obtain and use tickets to other services.
  • CVE-2022-32744
    • Severity: High
    • A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users' passwords, enabling full domain takeover.
  • CVE-2022-32745
    • Severity: Moderate
    • A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault.
  • CVE-2022-32746
    • Severity: Moderate
    • A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.

Reference


Revision

Revision Date Description
1 2022-08-02 Initial public release.
2 2022-08-24 Update mitigation information.
3 2022-08-30 Update vulnerability details.
4 2022-09-28 Release ADM 4.1.0.RLQ1 to update Samba package for fixing these potential vulnerabilities.
5 2022-12-27 Release ADM 4.0.6.RCR1 to update Samba package for fixing these potential vulnerabilities.