[cifs-protocol] Anonymous access to lsarpc changes (LSA Spoofing): Can I please get any doc updates for https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26925 - TrackingID#2205110040000761

Sreekanth Nadendla srenaden at microsoft.com
Wed May 11 02:15:50 UTC 2022


Dochelp in Bcc

Hello Andrew, thank you for your question about open specifications concerning CVE-2022-26925. We have created incident 2205110040000761 to track the investigation for this issue.

Regards,
Sreekanth Nadendla
Microsoft Windows Open Specifications

-----Original Message-----
From: Andrew Bartlett <abartlet at samba.org> 
Sent: Tuesday, May 10, 2022 5:43 PM
To: Interoperability Documentation Help <dochelp at microsoft.com>
Cc: cifs-protocol mailing list <cifs-protocol at lists.samba.org>
Subject: [EXTERNAL] Anonymous access to lsarpc changes (LSA Spoofing): Can I please get any doc updates for https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26925

Kia Ora Dochelp,

Can you please point me at the protocol Doc updates for CVE-2022-26925 please, as no errata is showing at
https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdocs.microsoft.com%2Fen-us%2Fopenspecs%2Fwindows_protocols%2Fms-winprotlp%2F8a9c667b-2825-46a8-8066-a80681233c33&data=05%7C01%7Csrenaden%40microsoft.com%7Ccc6d70c10a884db40b6708da32ce4b66%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637878158860616816%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=RnU0ToYtPOEcURPHcSmcfDiE97IEFzKFZYC7oZabe%2FI%3D&reserved=0 and I believe it is important for Samba to be able to mitigate this issue also.

I have long wanted to lock down anonymous access to Samba's RPC services and I think this might allow us to do so in a way that matches windows, so details of the protocol visible changes would be most helpful. 

Thanks!

Andrew Bartlett
-- 
Andrew Bartlett (he/him)       https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Csrenaden%40microsoft.com%7Ccc6d70c10a884db40b6708da32ce4b66%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637878158860616816%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=y8Y0qtxyYm35LgY%2F1zsm%2BXxdhZNpc50jkbSZgMyPMmU%3D&reserved=0
Samba Team Member (since 2001) https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Csrenaden%40microsoft.com%7Ccc6d70c10a884db40b6708da32ce4b66%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637878158860616816%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=uTf5P%2F7PsR2php12wx0yfYNx8UjnMi%2BKReddDYS3g98%3D&reserved=0
Samba Team Lead, Catalyst IT   https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Csrenaden%40microsoft.com%7Ccc6d70c10a884db40b6708da32ce4b66%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637878158860616816%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=kzuXVtM5lHcH86bE%2BiKlY7I5B7BM2k%2F1lj0QDlBxvTo%3D&reserved=0

Samba Development and Support, Catalyst IT - Expert Open Source Solutions




More information about the cifs-protocol mailing list