search for: zerologon

Displaying 11 results from an estimated 11 matches for "zerologon".

2020 Sep 18
1
[Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available
Release Announcements --------------------- These are security releases in order to address the following defect: o CVE-2020-1472: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the classic/NT4-style DC). Installations running Samba as a file server only are not directly affected by this flaw, though they may need configuration changes to continue to ta...
2020 Sep 18
1
[Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available
Release Announcements --------------------- These are security releases in order to address the following defect: o CVE-2020-1472: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the classic/NT4-style DC). Installations running Samba as a file server only are not directly affected by this flaw, though they may need configuration changes to continue to ta...
2020 Sep 19
3
zerologon affect standalone smb server or not
Hello ML, are there information about the CVE-2020-1472 , whether this bug also infects samba Server without DC configuration (standalone smb Server) ? I'll did not find any information in the short time and can not decide if this systems are affected. Can you please help me, to clear my clouded brain. best regards Michael
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see https://www.samba.org/samba/security/CVE-2020-1472.html. NEW FEATURES/CHANGES ==================== P...
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see https://www.samba.org/samba/security/CVE-2020-1472.html. NEW FEATURES/CHANGES ==================== P...
2020 Sep 19
1
zerologon affect standalone smb server or not
On 19/09/2020 14:00, Rowland penny via samba wrote: > > On 19/09/2020 13:42, Michael Wandel via samba wrote: >> Hello ML, >> >> are there information about the CVE-2020-1472 , whether this bug also >> infects samba Server without DC configuration (standalone smb Server) ? >> >> I'll did not find any information in the short time and can not decide
2020 Sep 15
4
Does CVE-2020-1472 impact samba AD domains?
Hi, I saw https://blog.rapid7.com/2020/09/14/cve-2020-1472-zerologon-critical-privilege-escalation/ and https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 today and I am wondering what impact if any this has on samba AD domains in particular and samba in general? Is samba using the "vulnerable Netlogon secure channel connection&qu...
2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
...ion environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.13 will be the next version of the Samba suite. SECURITY ======== o CVE-2020-1472: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the classic/NT4-style DC). Installations running Samba as a file server only are not directly affected by this flaw, though they may need configuration changes to continue to ta...
2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
...ion environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.13 will be the next version of the Samba suite. SECURITY ======== o CVE-2020-1472: Unauthenticated domain takeover via netlogon ("ZeroLogon"). The following applies to Samba used as domain controller only (most seriously the Active Directory DC, but also the classic/NT4-style DC). Installations running Samba as a file server only are not directly affected by this flaw, though they may need configuration changes to continue to ta...
2020 Sep 16
0
Does CVE-2020-1472 impact samba AD domains?
Yes $ ./zerologon_tester.py ap42 192.168.1.2 Performing authentication attempts... ==========================================================================================================================================================================================================================================...
2020 Sep 16
0
Does CVE-2020-1472 impact samba AD domains?
On Tue, 2020-09-15 at 19:33 -0400, Tom Diehl via samba wrote: > Hi, > > I saw > https://blog.rapid7.com/2020/09/14/cve-2020-1472-zerologon-critical-privilege-escalation/ > and > https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 > today and I am wondering what impact if any this has on samba AD > domains in > particular and samba in general? We expect it would be catastrophic for domains,...