similar to: [Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available

Displaying 20 results from an estimated 3000 matches similar to: "[Announce] Samba 4.12.7, 4.11.13 and 4.10.18 Security Releases Available"

2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
Release Announcements ===================== This is the sixth release condidate of Samba 4.13. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.13 will be the next version of the Samba suite. SECURITY ======== o CVE-2020-1472: Unauthenticated
2020 Sep 18
0
[Announce] Samba 4.13.0rc6 Available for Download
Release Announcements ===================== This is the sixth release condidate of Samba 4.13. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.13 will be the next version of the Samba suite. SECURITY ======== o CVE-2020-1472: Unauthenticated
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see
2020 Sep 22
2
[Announce] Samba 4.13.0 Available for Download
Release Announcements --------------------- This is the first stable release of the Samba 4.13 release series. Please read the release notes carefully before upgrading. ZeroLogon ========= Please avoid to set "server schannel = no" and "server schannel= auto" on all Samba domain controllers due to the wellknown ZeroLogon issue. For details please see
2020 Sep 15
4
Does CVE-2020-1472 impact samba AD domains?
Hi, I saw https://blog.rapid7.com/2020/09/14/cve-2020-1472-zerologon-critical-privilege-escalation/ and https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 today and I am wondering what impact if any this has on samba AD domains in particular and samba in general? Is samba using the "vulnerable Netlogon secure channel connection"? Will samba continue to
2020 Sep 19
3
zerologon affect standalone smb server or not
Hello ML, are there information about the CVE-2020-1472 , whether this bug also infects samba Server without DC configuration (standalone smb Server) ? I'll did not find any information in the short time and can not decide if this systems are affected. Can you please help me, to clear my clouded brain. best regards Michael
2020 Sep 16
2
Samba impact of "ZeroLogin" CVE-2020-1472
The following applies to Samba used as domain controller only. (Both as classic/NT4-style and active direcory DC.) Samba users have reported that the exploit for "ZeroLogin" passes against Samba. Samba has some protection for this issue because since Samba 4.8 we have set a default of 'server schannel = yes'. Users who have changed this default are hereby warned that
2020 Sep 16
2
Samba impact of "ZeroLogin" CVE-2020-1472
The following applies to Samba used as domain controller only. (Both as classic/NT4-style and active direcory DC.) Samba users have reported that the exploit for "ZeroLogin" passes against Samba. Samba has some protection for this issue because since Samba 4.8 we have set a default of 'server schannel = yes'. Users who have changed this default are hereby warned that
2020 Sep 16
0
Does CVE-2020-1472 impact samba AD domains?
On Tue, 2020-09-15 at 19:33 -0400, Tom Diehl via samba wrote: > Hi, > > I saw > https://blog.rapid7.com/2020/09/14/cve-2020-1472-zerologon-critical-privilege-escalation/ > and > https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472 > today and I am wondering what impact if any this has on samba AD > domains in > particular and samba in
2020 Sep 19
1
zerologon affect standalone smb server or not
On 19/09/2020 14:00, Rowland penny via samba wrote: > > On 19/09/2020 13:42, Michael Wandel via samba wrote: >> Hello ML, >> >> are there information about the CVE-2020-1472 , whether this bug also >> infects samba Server without DC configuration (standalone smb Server) ? >> >> I'll did not find any information in the short time and can not decide
2020 Sep 16
0
Does CVE-2020-1472 impact samba AD domains?
Yes $ ./zerologon_tester.py ap42 192.168.1.2 Performing authentication attempts...
2005 May 18
2
Winbind Problem
Hi, I have got two production facilities having the same configuration, facility 1-(domain CSW)Samba 3.0.5 PDC running on redhat 9 and 4 member server running the same samba version on redhat 9, facility-2- (domain CSWN)Samba 3.0.5 PDC with 2 domain member server, the domain member server uses winbind to authenticate usersthey connect to the local PDC, I have configured two way trust between the
2019 Apr 01
5
selftest
Thanks for the reply, Besides the problem with source4/lib/messaging/messaging_handlers.c, Good to hear that selftest is actively used, then do I understand it right that 'make test' should succeed? My bigger problem is that it failed with lots of errors. This must be a problem with my build, then, but since this is a fresh tarball I am a bit puzzled. I would appreciate some hint on
2018 May 20
3
Dcs Replication
Hi! I upgrade for Samba 4 8.2 my 3 DCs(no ore erro, and replication is ok with kcc), but msg about Squid with NTLM persist, and dont work more... May 18 11:50:43 DC3 samba: conn[named_pipe] c[unix:] s[unix:/opt/samba/var/run/ncalrpc/np/netlogon] server_id[2157][2157]:   schannel_check_required: [LOJA09A] is not using schannel Any ideia ? Regards; On 18-05-2018 12:24, Carlos wrote: >
2010 Mar 23
1
chan_ss7 issue
Dear all, Do you have come acrross with this issue. My ss7 link get fluctuating. It use chan_ss7 version 1.0.95-beta. I have 8 E1s running on a DL380 server. This enable to have calls from sip to ss7 and vice versa. However ss7 links are not stable. linkset siuc, link l1, schannel 1, sls 0, NOT_ALIGNED, rx: 1, tx: 2/4, sentseq/lastack: 127/127, total 4034145216, 4031118560 linkset siuc, link
2015 May 12
1
4.2.1 make quicktest error
Greetings - On a RHEL6 system, Samba 4.2.1 compiles without any apparent problems but 'make quicktest' reports an error: FAILED (1 failures, 0 errors and 0 unexpected successes in 1 testsuites) A summary with detailed information can be found in: ./st/summary test: running (/usr/bin/perl /var/tmp/samba-4.2.1/selftest/selftest.pl --target=samba --prefix=./st
2005 Sep 10
2
"Attempt to bind using schannel without successful serverauth2" in 3.0.20 logs
Samba logs show many of these: [2005/09/10 10:15:56, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using schannel without successful serverauth2 [2005/09/10 10:26:04, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using schannel without successful serverauth2 [2005/09/10 11:26:01, 0] rpc_server/srv_pipe.c:api_pipe_bind_req(981) Attempt to bind using
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking
2007 Dec 02
1
setting up two asterisk server as ss7 back to back.
I have used asterisk-1.4.14, zaptel-1.4.7, chan_ss7-1.0.0 on FC7 all went okay. using sangoma a104dx on both machine. I followed the write up on http://www.voip-info.org/wiki/index.php?page=Asterisk+ss7+setup I have the cross over cable between them. however, wanpipe shows connected but the signaling link does not align. i have my configs for host A ##wanpipe1.conf [devices] wanpipe1 =
2013 Mar 04
2
Access to Samba-Shares with "sign communications = mandatory"
Hello Samba-Specialists, which smb.conf-options do I have to set to get access to a Samba-Share from a Windows7-Machine, if the Windows7-Machine is very restrictive configured regarding 'smb-signing'? Windows7-Configuration: Microsoft network client: Digitally sign communications (if server agrees): Enabled Microsoft network client: Digitally sign communications (always): Enabled