As you're scrambling to patch the scary ZeroLogon hole in Windows Server, don't forget Samba – it's also affected

As you're scrambling to patch the scary ZeroLogon hole in Windows Server, don't forget Samba – it's also affected

Administrators running Samba as their domain controllers should update their installations as the open-source software suffers from the same ZeroLogon hole as Microsoft's Windows Server.


An alert from the project confirms its code, in certain configurations, is also vulnerable to the CVE-2020-1472 bug, which can be exploited to gain domain-level administrator access. The vulnerability lies in the design of Microsoft's Netlogon Remote Protocol (MS-NRPC), which Samba inherited as it supports the technology.


According to the project's Andrew Bartlett and Douglas Bagnall, whether or not you're ..

Support the originator by clicking the read the rest link below.