Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1090-01

Red Hat Security Advisory 2023-1090-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Packet Storm
#vulnerability#mac#linux#red_hat#samba#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2023:1090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1090
Issue date: 2023-03-07
CVE Names: CVE-2022-38023
====================================================================

  1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

  • samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
    (CVE-2022-38023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.10.16-24.el7_9.src.rpm

noarch:
samba-common-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-24.el7_9.i686.rpm
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
libwbclient-4.10.16-24.el7_9.i686.rpm
libwbclient-4.10.16-24.el7_9.x86_64.rpm
samba-client-4.10.16-24.el7_9.x86_64.rpm
samba-client-libs-4.10.16-24.el7_9.i686.rpm
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-libs-4.10.16-24.el7_9.i686.rpm
samba-common-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-tools-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-24.el7_9.x86_64.rpm
samba-libs-4.10.16-24.el7_9.i686.rpm
samba-libs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-24.el7_9.i686.rpm
samba-winbind-modules-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
samba-4.10.16-24.el7_9.x86_64.rpm
samba-dc-4.10.16-24.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-devel-4.10.16-24.el7_9.i686.rpm
samba-devel-4.10.16-24.el7_9.x86_64.rpm
samba-python-4.10.16-24.el7_9.i686.rpm
samba-python-4.10.16-24.el7_9.x86_64.rpm
samba-python-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-libs-4.10.16-24.el7_9.i686.rpm
samba-test-libs-4.10.16-24.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.10.16-24.el7_9.src.rpm

noarch:
samba-common-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-24.el7_9.i686.rpm
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
libwbclient-4.10.16-24.el7_9.i686.rpm
libwbclient-4.10.16-24.el7_9.x86_64.rpm
samba-client-4.10.16-24.el7_9.x86_64.rpm
samba-client-libs-4.10.16-24.el7_9.i686.rpm
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-libs-4.10.16-24.el7_9.i686.rpm
samba-common-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-tools-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-libs-4.10.16-24.el7_9.i686.rpm
samba-libs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-24.el7_9.i686.rpm
samba-winbind-modules-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
samba-4.10.16-24.el7_9.x86_64.rpm
samba-dc-4.10.16-24.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-devel-4.10.16-24.el7_9.i686.rpm
samba-devel-4.10.16-24.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-24.el7_9.x86_64.rpm
samba-python-4.10.16-24.el7_9.i686.rpm
samba-python-4.10.16-24.el7_9.x86_64.rpm
samba-python-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-libs-4.10.16-24.el7_9.i686.rpm
samba-test-libs-4.10.16-24.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.10.16-24.el7_9.src.rpm

noarch:
samba-common-4.10.16-24.el7_9.noarch.rpm

ppc64:
libsmbclient-4.10.16-24.el7_9.ppc.rpm
libsmbclient-4.10.16-24.el7_9.ppc64.rpm
libwbclient-4.10.16-24.el7_9.ppc.rpm
libwbclient-4.10.16-24.el7_9.ppc64.rpm
samba-4.10.16-24.el7_9.ppc64.rpm
samba-client-4.10.16-24.el7_9.ppc64.rpm
samba-client-libs-4.10.16-24.el7_9.ppc.rpm
samba-client-libs-4.10.16-24.el7_9.ppc64.rpm
samba-common-libs-4.10.16-24.el7_9.ppc.rpm
samba-common-libs-4.10.16-24.el7_9.ppc64.rpm
samba-common-tools-4.10.16-24.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc64.rpm
samba-krb5-printing-4.10.16-24.el7_9.ppc64.rpm
samba-libs-4.10.16-24.el7_9.ppc.rpm
samba-libs-4.10.16-24.el7_9.ppc64.rpm
samba-winbind-4.10.16-24.el7_9.ppc64.rpm
samba-winbind-clients-4.10.16-24.el7_9.ppc64.rpm
samba-winbind-modules-4.10.16-24.el7_9.ppc.rpm
samba-winbind-modules-4.10.16-24.el7_9.ppc64.rpm

ppc64le:
libsmbclient-4.10.16-24.el7_9.ppc64le.rpm
libwbclient-4.10.16-24.el7_9.ppc64le.rpm
samba-4.10.16-24.el7_9.ppc64le.rpm
samba-client-4.10.16-24.el7_9.ppc64le.rpm
samba-client-libs-4.10.16-24.el7_9.ppc64le.rpm
samba-common-libs-4.10.16-24.el7_9.ppc64le.rpm
samba-common-tools-4.10.16-24.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc64le.rpm
samba-krb5-printing-4.10.16-24.el7_9.ppc64le.rpm
samba-libs-4.10.16-24.el7_9.ppc64le.rpm
samba-winbind-4.10.16-24.el7_9.ppc64le.rpm
samba-winbind-clients-4.10.16-24.el7_9.ppc64le.rpm
samba-winbind-modules-4.10.16-24.el7_9.ppc64le.rpm

s390x:
libsmbclient-4.10.16-24.el7_9.s390.rpm
libsmbclient-4.10.16-24.el7_9.s390x.rpm
libwbclient-4.10.16-24.el7_9.s390.rpm
libwbclient-4.10.16-24.el7_9.s390x.rpm
samba-4.10.16-24.el7_9.s390x.rpm
samba-client-4.10.16-24.el7_9.s390x.rpm
samba-client-libs-4.10.16-24.el7_9.s390.rpm
samba-client-libs-4.10.16-24.el7_9.s390x.rpm
samba-common-libs-4.10.16-24.el7_9.s390.rpm
samba-common-libs-4.10.16-24.el7_9.s390x.rpm
samba-common-tools-4.10.16-24.el7_9.s390x.rpm
samba-debuginfo-4.10.16-24.el7_9.s390.rpm
samba-debuginfo-4.10.16-24.el7_9.s390x.rpm
samba-krb5-printing-4.10.16-24.el7_9.s390x.rpm
samba-libs-4.10.16-24.el7_9.s390.rpm
samba-libs-4.10.16-24.el7_9.s390x.rpm
samba-winbind-4.10.16-24.el7_9.s390x.rpm
samba-winbind-clients-4.10.16-24.el7_9.s390x.rpm
samba-winbind-modules-4.10.16-24.el7_9.s390.rpm
samba-winbind-modules-4.10.16-24.el7_9.s390x.rpm

x86_64:
libsmbclient-4.10.16-24.el7_9.i686.rpm
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
libwbclient-4.10.16-24.el7_9.i686.rpm
libwbclient-4.10.16-24.el7_9.x86_64.rpm
samba-4.10.16-24.el7_9.x86_64.rpm
samba-client-4.10.16-24.el7_9.x86_64.rpm
samba-client-libs-4.10.16-24.el7_9.i686.rpm
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-libs-4.10.16-24.el7_9.i686.rpm
samba-common-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-tools-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-24.el7_9.x86_64.rpm
samba-libs-4.10.16-24.el7_9.i686.rpm
samba-libs-4.10.16-24.el7_9.x86_64.rpm
samba-python-4.10.16-24.el7_9.i686.rpm
samba-python-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-24.el7_9.i686.rpm
samba-winbind-modules-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.10.16-24.el7_9.ppc64le.rpm
ctdb-tests-4.10.16-24.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc64le.rpm

s390x:
ctdb-4.10.16-24.el7_9.s390x.rpm
ctdb-tests-4.10.16-24.el7_9.s390x.rpm
samba-debuginfo-4.10.16-24.el7_9.s390x.rpm

x86_64:
ctdb-4.10.16-24.el7_9.x86_64.rpm
ctdb-tests-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.10.16-24.el7_9.noarch.rpm

ppc64:
libsmbclient-devel-4.10.16-24.el7_9.ppc.rpm
libsmbclient-devel-4.10.16-24.el7_9.ppc64.rpm
libwbclient-devel-4.10.16-24.el7_9.ppc.rpm
libwbclient-devel-4.10.16-24.el7_9.ppc64.rpm
samba-dc-4.10.16-24.el7_9.ppc64.rpm
samba-dc-libs-4.10.16-24.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc64.rpm
samba-devel-4.10.16-24.el7_9.ppc.rpm
samba-devel-4.10.16-24.el7_9.ppc64.rpm
samba-python-4.10.16-24.el7_9.ppc.rpm
samba-python-4.10.16-24.el7_9.ppc64.rpm
samba-python-test-4.10.16-24.el7_9.ppc64.rpm
samba-test-4.10.16-24.el7_9.ppc64.rpm
samba-test-libs-4.10.16-24.el7_9.ppc.rpm
samba-test-libs-4.10.16-24.el7_9.ppc64.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.ppc64.rpm

ppc64le:
libsmbclient-devel-4.10.16-24.el7_9.ppc64le.rpm
libwbclient-devel-4.10.16-24.el7_9.ppc64le.rpm
samba-dc-4.10.16-24.el7_9.ppc64le.rpm
samba-dc-libs-4.10.16-24.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-24.el7_9.ppc64le.rpm
samba-devel-4.10.16-24.el7_9.ppc64le.rpm
samba-python-4.10.16-24.el7_9.ppc64le.rpm
samba-python-test-4.10.16-24.el7_9.ppc64le.rpm
samba-test-4.10.16-24.el7_9.ppc64le.rpm
samba-test-libs-4.10.16-24.el7_9.ppc64le.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.ppc64le.rpm

s390x:
libsmbclient-devel-4.10.16-24.el7_9.s390.rpm
libsmbclient-devel-4.10.16-24.el7_9.s390x.rpm
libwbclient-devel-4.10.16-24.el7_9.s390.rpm
libwbclient-devel-4.10.16-24.el7_9.s390x.rpm
samba-dc-4.10.16-24.el7_9.s390x.rpm
samba-dc-libs-4.10.16-24.el7_9.s390x.rpm
samba-debuginfo-4.10.16-24.el7_9.s390.rpm
samba-debuginfo-4.10.16-24.el7_9.s390x.rpm
samba-devel-4.10.16-24.el7_9.s390.rpm
samba-devel-4.10.16-24.el7_9.s390x.rpm
samba-python-4.10.16-24.el7_9.s390.rpm
samba-python-4.10.16-24.el7_9.s390x.rpm
samba-python-test-4.10.16-24.el7_9.s390x.rpm
samba-test-4.10.16-24.el7_9.s390x.rpm
samba-test-libs-4.10.16-24.el7_9.s390.rpm
samba-test-libs-4.10.16-24.el7_9.s390x.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.s390x.rpm

x86_64:
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
samba-dc-4.10.16-24.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-devel-4.10.16-24.el7_9.i686.rpm
samba-devel-4.10.16-24.el7_9.x86_64.rpm
samba-python-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-libs-4.10.16-24.el7_9.i686.rpm
samba-test-libs-4.10.16-24.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.10.16-24.el7_9.src.rpm

noarch:
samba-common-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-24.el7_9.i686.rpm
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
libwbclient-4.10.16-24.el7_9.i686.rpm
libwbclient-4.10.16-24.el7_9.x86_64.rpm
samba-4.10.16-24.el7_9.x86_64.rpm
samba-client-4.10.16-24.el7_9.x86_64.rpm
samba-client-libs-4.10.16-24.el7_9.i686.rpm
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-libs-4.10.16-24.el7_9.i686.rpm
samba-common-libs-4.10.16-24.el7_9.x86_64.rpm
samba-common-tools-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-24.el7_9.x86_64.rpm
samba-libs-4.10.16-24.el7_9.i686.rpm
samba-libs-4.10.16-24.el7_9.x86_64.rpm
samba-python-4.10.16-24.el7_9.i686.rpm
samba-python-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-24.el7_9.i686.rpm
samba-winbind-modules-4.10.16-24.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.10.16-24.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
samba-dc-4.10.16-24.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-24.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-24.el7_9.i686.rpm
samba-debuginfo-4.10.16-24.el7_9.x86_64.rpm
samba-devel-4.10.16-24.el7_9.i686.rpm
samba-devel-4.10.16-24.el7_9.x86_64.rpm
samba-python-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-4.10.16-24.el7_9.x86_64.rpm
samba-test-libs-4.10.16-24.el7_9.i686.rpm
samba-test-libs-4.10.16-24.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-24.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-24.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38023
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2JAI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202309-06

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-2137-01

Red Hat Security Advisory 2023-2137-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0838-01

Red Hat Security Advisory 2023-0838-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0698-01

Red Hat Security Advisory 2023-0698-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.52.

RHSA-2023:0698: Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update

Red Hat OpenShift Container Platform release 4.10.52 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3064: A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.

Red Hat Security Advisory 2023-0639-01

Red Hat Security Advisory 2023-0639-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

RHSA-2023:0639: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client...

RHSA-2023:0637: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and serve...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Ubuntu Security Notice USN-5822-1

Ubuntu Security Notice 5822-1 - It was discovered that Samba incorrectly handled the bad password count logic. A remote attacker could possibly use this issue to bypass bad passwords lockouts. This issue was only addressed in Ubuntu 22.10. Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service.

Samba Issues Security Updates to Patch Multiple High-Severity Vulnerabilities

Samba has released software updates to remediate multiple vulnerabilities that, if successfully exploited, could allow an attacker to take control of affected systems. The high-severity flaws, tracked as CVE-2022-38023, CVE-2022-37966, CVE-2022-37967, and CVE-2022-45141, have been patched in versions 4.17.4, 4.16.8 and 4.15.13 released on December 15, 2022. Samba is an open source Windows

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability.

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation