Samba ya sami gyare-gyaren kwaro iri-iri waɗanda ke kawar da lahani guda 8

Kwanan nan An fitar da sabunta fakitin gyara don nau'ikan Samba daban-daban, wanda su ne sifofin 4.15.2, 4.14.10 da 4.13.14, sun aiwatar da canje-canjen da suka haɗa da kawar da raunin 8, mafi yawan abin da zai iya haifar da cikakkiyar daidaituwa na yankin Active Directory.

Ya kamata a lura cewa daya daga cikin batutuwan da aka gyara a cikin 2016, da biyar, kamar yadda na 2020, ko da yake daya gyara ya haifar da rashin iya gudu winbindd a gaban saituna «ƙyale amintattun yankuna = a'a»(Masu haɓakawa sun yi niyyar sakin wani sabuntawa nan da nan don gyarawa).

Waɗannan ayyuka na iya zama haɗari sosai a hannun da ba daidai ba, kamar yadda mai amfani qDuk wanda ya ƙirƙiri irin waɗannan asusun yana da gata mai yawa ba kawai ƙirƙirar su ba kuma saita kalmar sirrin su, amma don sake suna a wani lokaci tare da Iyakar abin da ke iyakancewa shine kada su dace da suna samAccountName.

Lokacin da Samba ke aiki azaman memba na yankin AD kuma ya karɓi tikitin Kerberos, dole ne taswirar bayanan da aka samo a wurin zuwa ID mai amfani na gida na UNIX (uid). Wannan A halin yanzu ana yin ta ta sunan asusun a cikin Active Directory Takaddun Takaddun Halin Kerberos Kerberos (PAC), ko kuma Sunan asusu akan tikitin (idan babu PAC).

Misali, Samba zai yi ƙoƙarin nemo mai amfani da "DOMAIN \ mai amfani" a da koma ƙoƙarin nemo mai amfani "mai amfani". Idan binciken DOMAIN \ mai amfani zai iya kasa, to gata hawan yana yiwuwa.

Ga waɗanda ba su san Samba ba, ya kamata ku sani cewa wannan aikin ne wanda ke ci gaba da haɓaka samba 4.x reshe tare da cikakken aiwatar da mai kula da yanki da sabis na Littafin Adireshi, mai dacewa da aiwatarwar Windows 2000 kuma mai iya hidimar dukkan sigar na abokan cinikin Windows waɗanda Microsoft ke tallafawa, gami da Windows 10.

Samba 4, shine - wani samfurin sabar mai aiki da yawa, wanda kuma ke samar da aiwatar da sabar fayil, sabis na bugawa da sabar tabbatarwa (winbind).

Daga cikin raunin da aka kawar da su a cikin sabuntawar da aka fitar, an ambaci waɗannan masu zuwa:

  • CVE-2020-25717- Saboda aibi a cikin dabaru na masu amfani da yanki na taswira ga masu amfani da tsarin gida, mai amfani da yankin Active Directory wanda ke da ikon ƙirƙirar sabbin asusu akan tsarin su, wanda aka sarrafa ta hanyar ms-DS-MachineAccountQuota, na iya samun tushen tushen wasu tsarin da aka haɗa. a cikin yankin.
  • CVE-2021-3738- Samun dama ga wurin ƙwaƙwalwar ajiya da aka riga an 'yantar (Amfani bayan kyauta) a cikin aiwatar da sabar AD DC RPC (dsdb), wanda zai iya haifar da haɓaka gata yayin sarrafa saitunan haɗin gwiwa.
    CVE-2016-2124- Haɗin abokan ciniki da aka kafa ta amfani da ka'idar SMB1 za a iya wuce su zuwa watsa sigogin tantancewa a cikin rubutu a sarari ko ta amfani da NTLM (misali, don tantance takaddun shaida don harin MITM), ko da an saita mai amfani ko aikace-aikacen azaman Tabbaci ta hanyar Kerberos.
  • CVE-2020-25722- Ba a gudanar da isassun binciken samun damar ajiya akan mai kula da yankin Active Directory na tushen Samba ba, yana bawa kowane mai amfani damar ketare takaddun shaida kuma ya lalata yankin gaba ɗaya.
  • CVE-2020-25718- Tikitin Kerberos da RODC (mai kula da yanki na karantawa kawai) ba a keɓance shi da kyau ga mai kula da yanki na Active Directory na Samba, wanda za a iya amfani da shi don samun tikitin gudanarwa daga RODC ba tare da samun ikon yin hakan ba.
  • CVE-2020-25719- Samba tushen Active Directory yankin mai kula ba koyaushe yana yin la'akari da filayen SID da PAC a cikin tikitin Kerberos a cikin kunshin (lokacin saita "gensec: buƙatar_pac = gaskiya", suna kawai da PAC ba a la'akari ba), wanda ya ba da damar mai amfani, wanda ya sami 'yancin ƙirƙirar asusu akan tsarin gida, don yin kwaikwayon wani mai amfani da yanki, gami da mai gata.
  • BAKU-2020-25721: Ga masu amfani da aka inganta ta amfani da Kerberos, ba koyaushe ake ba da abubuwan ganowa na musamman don Active Directory (objectSid) ba, wanda zai iya haifar da mahadar masu amfani da mai amfani.
  • CVE-2021-23192- A yayin harin MITM, yana yiwuwa a zubar da gutsuttsura a cikin manyan buƙatun DCE / RPC waɗanda aka raba zuwa sassa da yawa.

A ƙarshe, idan kuna sha'awar ƙarin sani game da shi, kuna iya tuntuɓar cikakkun bayanai a ciki mahada mai zuwa.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.