SUSE-SU-2023:2929-1: important: Security update for samba

SLE-SECURITY-UPDATES null at suse.de
Tue Feb 27 12:30:32 UTC 2024



# Security update for samba

Announcement ID: SUSE-SU-2023:2929-1  
Rating: important  
References:

  * bsc#1212375
  * bsc#1213170
  * bsc#1213171
  * bsc#1213172
  * bsc#1213173
  * bsc#1213174
  * bsc#1213384
  * bsc#1213386

  
Cross-References:

  * CVE-2020-25720
  * CVE-2022-2127
  * CVE-2023-3347
  * CVE-2023-34966
  * CVE-2023-34967
  * CVE-2023-34968

  
CVSS scores:

  * CVE-2022-2127 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-2127 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3347 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  * CVE-2023-3347 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-34966 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-34966 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-34967 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-34967 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-34968 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-34968 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Availability Extension 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves six vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for samba fixes the following issues:

samba was updated to version 4.17.9:

  * CVE-2022-2127: Fixed issue where lm_resp_len was not checked properly in
    winbindd_pam_auth_crap_send (bsc#1213174).
  * CVE-2023-34966: Fixed samba spotlight mdssvc RPC Request Infinite Loop
    Denial-of-Service Vulnerability (bsc#1213173).
  * CVE-2023-34967: Fixed samba spotlight mdssvc RPC Request Type Confusion
    Denial-of-Service Vulnerability (bsc#1213172).
  * CVE-2023-34968: Fixed spotlight server-side Share Path Disclosure
    (bsc#1213171).
  * CVE-2023-3347: Fixed issue where SMB2 packet signing not enforced
    (bsc#1213170).
  * CVE-2020-25720: Fixed issue where creating child permission allowed full
    write to all attributes (bsc#1213386).

Bugfixes:

  * Fixed trust relationship failure (bsc#1213384).
  * Backported --pidl-developer fixes.
  * Fixed smbd_scavenger crash when service smbd is stopped.
  * Fixed issue where vfs_fruit might cause a failing open for delete.
  * Fixed named crashes on DLZ zone update.
  * Fixed issue where winbind recurses into itself via rpcd_lsad.
  * Fixed cli_list looping 100% CPU against pre-lanman2 servers.
  * Fixed smbclient leaks fds with showacls.
  * Fixed aes256 smb3 encryption algorithms not allowed in smb3_sid_parse().
  * Fixed winbindd getting stuck on NT_STATUS_RPC_SEC_PKG_ERROR.
  * Fixed smbget memory leak if failed to download files recursively.
  * Fixed log flood: smbd_calculate_access_mask_fsp: Access denied: message
    level should be lower.
  * Fixed floating point exception (FPE) via cli_pull_send at
    source3/libsmb/clireadwrite.c.
  * Fixed test_tstream_more_tcp_user_timeout_spin fails intermittently on
    Rackspace GitLab runners.
  * Reduce flapping of ridalloc test.
  * Fixed unreliable large_ldap test.
  * Fixed filename parser not checking veto files smb.conf parameter.
  * Fixed mdssvc may crash when initializing.
  * Fixed broken large directory optimization for non-lcomp path elements
  * Fixed streams_depot failing to create streams.
  * Fixed shadow_copy2 and streams_depot issues.
  * Fixed wbinfo -u fails on ad dc with >1000 users.
  * Fixed winbindd idmap child contacting the domain controller without a need.
  * Fixed idmap_autorid may fail to map sids of trusted domains for the first
    time.
  * Fixed idmap_hash doesn't use ID_TYPE_BOTH for reverse mappings.
  * Fixed net ads search -P doesn't work against servers in other domains.
  * Fixed DS ACEs might be inherited to unrelated object classes.
  * Fixed temporary smbXsrv_tcon_global.tdb can't be parsed.
  * Fixed setting veto files = /.*/ breaking listing directories (bsc#1212375).
  * Fixed dsgetdcname assuming local system uses IPv4.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-2929=1 openSUSE-SLE-15.5-2023-2929=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2929=1

  * SUSE Linux Enterprise High Availability Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2023-2929=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * samba-ldb-ldap-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy-python3-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-pcp-pmda-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-test-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-ldb-ldap-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-pcp-pmda-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-test-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-gpupdate-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-tool-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * openSUSE Leap 15.5 (x86_64)
    * samba-client-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-devel-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * openSUSE Leap 15.5 (noarch)
    * samba-doc-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * samba-ceph-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-ceph-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * samba-libs-python3-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-devel-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * samba-ldb-ldap-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy-python3-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-ldb-ldap-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy0-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-gpupdate-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * libsamba-policy-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-tool-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * Basesystem Module 15-SP5 (aarch64 x86_64)
    * samba-ceph-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-ceph-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * Basesystem Module 15-SP5 (x86_64)
    * samba-client-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-winbind-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-client-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
    * samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
    * ctdb-4.17.9+git.367.dae41ffdd1f-150500.3.5.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-25720.html
  * https://www.suse.com/security/cve/CVE-2022-2127.html
  * https://www.suse.com/security/cve/CVE-2023-3347.html
  * https://www.suse.com/security/cve/CVE-2023-34966.html
  * https://www.suse.com/security/cve/CVE-2023-34967.html
  * https://www.suse.com/security/cve/CVE-2023-34968.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212375
  * https://bugzilla.suse.com/show_bug.cgi?id=1213170
  * https://bugzilla.suse.com/show_bug.cgi?id=1213171
  * https://bugzilla.suse.com/show_bug.cgi?id=1213172
  * https://bugzilla.suse.com/show_bug.cgi?id=1213173
  * https://bugzilla.suse.com/show_bug.cgi?id=1213174
  * https://bugzilla.suse.com/show_bug.cgi?id=1213384
  * https://bugzilla.suse.com/show_bug.cgi?id=1213386

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240227/eddd25aa/attachment.htm>


More information about the sle-security-updates mailing list