oss-sec mailing list archives

Notification: Samba: NTML with session security handshake attack


From: Jan Lieskovsky <jlieskov () redhat com>
Date: Thu, 10 Jan 2013 10:28:20 -0500 (EST)

Hello Kurt, Steve, vendors, Jeremy,

  Mark Gamache, a security researcher, in his blog post:
    [1] http://markgamache.blogspot.cz/2013/01/ntlm-challenge-response-is-100-broken.html

has demonstrated a challenge-response cracking attack against the LM, NTLM, and NTLM with session security handshake 
types of the NT LAN Manager (NTLM) suite of security protocols. A remote attacker, able to obtain NT hash from the 
challenge and response, could use this attack to obtain the NT hash that have been used for the handshake, and possibly 
authenticate to the server.

Also, as noted in [1] post NTLMv2 type of handshake is not vulnerable to this kind of attack.

Samba in the default configuration allows (except NTLMv2) also NTLM with encrypted password response /
handshake type. The recommendation from Samba upstream (Jeremy Cc-ed) as a preventive-measure for this
kind of attacks was to disable the 'NTML with the encrypted password' response authentication type,
i.e. to change the default value from:

  ntml auth = yes

to:

  ntlm auth = no

Since this is not a security flaw in the Samba tools suite itself (but rather in the NTLM protocol
implementation itself), to allocate a CVE identifier for this issue (for Samba) would not be appropriate
(and therefore this post is NOT intended to be a CVE request).

It is just a heads-up for other vendors to apply more secure default option (if they didn't do that
way yet).

Thank you && Regards, Jan.
--
Jan iankko Lieskovsky / Red Hat Security Response Team


Current thread: