[Samba] Does CVE-2020-1472 impact samba AD domains?

me at tdiehl.org me at tdiehl.org
Tue Sep 15 23:33:06 UTC 2020


Hi,

I saw https://blog.rapid7.com/2020/09/14/cve-2020-1472-zerologon-critical-privilege-escalation/
and https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
today and I am wondering what impact if any this has on samba AD domains in
particular and samba in general?

Is samba using the "vulnerable Netlogon secure channel connection"? Will samba
continue to work in mixed windows AD DCs and samba AD DCs after the second release that
is planned for Q1 2021 by MS?

Regards,

-- 
Tom			me at tdiehl.org



More information about the samba mailing list