SUSE-SU-2023:2888-1: important: Security update for samba

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 19 20:35:17 UTC 2023



# Security update for samba

Announcement ID: SUSE-SU-2023:2888-1  
Rating: important  
References:

  * #1213171
  * #1213172
  * #1213173
  * #1213174
  * #1213384

  
Cross-References:

  * CVE-2022-2127
  * CVE-2023-34966
  * CVE-2023-34967
  * CVE-2023-34968

  
CVSS scores:

  * CVE-2022-2127 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-34966 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-34967 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-34968 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Availability Extension 12 SP5
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves four vulnerabilities and has one fix can now be installed.

## Description:

This update for samba fixes the following issues:

  * CVE-2022-2127: Fixed issue where lm_resp_len was not checked properly in
    winbindd_pam_auth_crap_send (bsc#1213174).
  * CVE-2023-34966: Fixed samba spotlight mdssvc RPC Request Infinite Loop
    Denial-of-Service Vulnerability (bsc#1213173).
  * CVE-2023-34967: Fixed samba spotlight mdssvc RPC Request Type Confusion
    Denial-of-Service Vulnerability (bsc#1213172).
  * CVE-2023-34968: Fixed spotlight server-side Share Path Disclosure
    (bsc#1213171).

Bugfixes:

  * Fixed trust relationship failure (bsc#1213384).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-HA-12-SP5-2023-2888=1 SUSE-SLE-
SERVER-12-SP5-2023-2888=1

  * SUSE Linux Enterprise High Availability Extension 12 SP5  
    zypper in -t patch SUSE-SLE-HA-12-SP5-2023-2888=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2888=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2888=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2888=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * samba-ldb-ldap-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-ldb-ldap-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debugsource-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * ctdb-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-tool-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * ctdb-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
    * libsamba-policy-python3-devel-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * samba-doc-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * samba-client-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x
    x86_64)
    * samba-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * ctdb-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * ctdb-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debugsource-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * samba-debugsource-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-devel-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy-python3-devel-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy-devel-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    * samba-devel-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * samba-ldb-ldap-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-ldb-ldap-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debugsource-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-tool-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    * samba-devel-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * samba-doc-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * samba-client-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * samba-ldb-ldap-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-ldb-ldap-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-debugsource-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-python3-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-tool-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64)
    * samba-devel-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * samba-doc-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le)
    * libsamba-policy-python3-devel-4.15.13+git.621.c8ae836ff82-3.85.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * samba-client-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-winbind-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-debuginfo-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * libsamba-policy0-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-client-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-python3-32bit-4.15.13+git.621.c8ae836ff82-3.85.1
    * samba-libs-32bit-4.15.13+git.621.c8ae836ff82-3.85.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-2127.html
  * https://www.suse.com/security/cve/CVE-2023-34966.html
  * https://www.suse.com/security/cve/CVE-2023-34967.html
  * https://www.suse.com/security/cve/CVE-2023-34968.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213171
  * https://bugzilla.suse.com/show_bug.cgi?id=1213172
  * https://bugzilla.suse.com/show_bug.cgi?id=1213173
  * https://bugzilla.suse.com/show_bug.cgi?id=1213174
  * https://bugzilla.suse.com/show_bug.cgi?id=1213384

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230719/99c6f5aa/attachment.htm>


More information about the sle-security-updates mailing list