Bug 2154303 (CVE-2022-37966)

Summary: CVE-2022-37966 samba: Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability.
Product: [Other] Security Response Reporter: Marco Benatto <mbenatto>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abokovoy, anoopcs, asn, dkarpele, gdeschner, jrivera, pfilipen, rhs-smb
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: samba 4.15.13, samba 4.16.8, samba 4.15.13 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-16 18:31:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2154304, 2154306, 2154307, 2154309, 2154310, 2154311, 2154312, 2154313, 2154314, 2154315, 2154316    
Bug Blocks: 2154280    

Description Marco Benatto 2022-12-16 15:16:01 UTC
A Samba Active Directory DC will issue weak rc4-hmac session keys for use between modern clients and servers despite all modern Kerberos implementations supporting the aes256-cts-hmac-sha1-96 cipher.

On Samba Active Directory DCs and members 'kerberos encryption types = legacy' would force rc4-hmac as a client even if the server supports aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96.

Comment 1 Marco Benatto 2022-12-16 15:16:41 UTC
Created samba tracking bugs for this issue:

Affects: fedora-all [bug 2154304]