Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0637-01

Red Hat Security Advisory 2023-0637-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Packet Storm
#xss#vulnerability#mac#linux#red_hat#samba

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2023:0637-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0637
Issue date: 2023-02-07
CVE Names: CVE-2022-38023
====================================================================

  1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

  • samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
    (CVE-2022-38023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
samba-4.13.3-11.el8_4.src.rpm

aarch64:
ctdb-4.13.3-11.el8_4.aarch64.rpm
ctdb-debuginfo-4.13.3-11.el8_4.aarch64.rpm
ctdb-tests-4.13.3-11.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.aarch64.rpm
libsmbclient-4.13.3-11.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.aarch64.rpm
libwbclient-4.13.3-11.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.aarch64.rpm
python3-samba-4.13.3-11.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.aarch64.rpm
python3-samba-test-4.13.3-11.el8_4.aarch64.rpm
samba-4.13.3-11.el8_4.aarch64.rpm
samba-client-4.13.3-11.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-client-libs-4.13.3-11.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-common-libs-4.13.3-11.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-common-tools-4.13.3-11.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-debugsource-4.13.3-11.el8_4.aarch64.rpm
samba-krb5-printing-4.13.3-11.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-libs-4.13.3-11.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-test-4.13.3-11.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-test-libs-4.13.3-11.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-clients-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-krb5-locator-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-modules-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.aarch64.rpm

noarch:
samba-common-4.13.3-11.el8_4.noarch.rpm
samba-pidl-4.13.3-11.el8_4.noarch.rpm

ppc64le:
ctdb-4.13.3-11.el8_4.ppc64le.rpm
ctdb-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
ctdb-tests-4.13.3-11.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
libsmbclient-4.13.3-11.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
libwbclient-4.13.3-11.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
python3-samba-4.13.3-11.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
python3-samba-test-4.13.3-11.el8_4.ppc64le.rpm
samba-4.13.3-11.el8_4.ppc64le.rpm
samba-client-4.13.3-11.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-client-libs-4.13.3-11.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-common-libs-4.13.3-11.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-common-tools-4.13.3-11.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-11.el8_4.ppc64le.rpm
samba-krb5-printing-4.13.3-11.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-libs-4.13.3-11.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-test-4.13.3-11.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-test-libs-4.13.3-11.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-clients-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-modules-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.ppc64le.rpm

s390x:
ctdb-4.13.3-11.el8_4.s390x.rpm
ctdb-debuginfo-4.13.3-11.el8_4.s390x.rpm
ctdb-tests-4.13.3-11.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.s390x.rpm
libsmbclient-4.13.3-11.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.s390x.rpm
libwbclient-4.13.3-11.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.s390x.rpm
python3-samba-4.13.3-11.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.s390x.rpm
python3-samba-test-4.13.3-11.el8_4.s390x.rpm
samba-4.13.3-11.el8_4.s390x.rpm
samba-client-4.13.3-11.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-client-libs-4.13.3-11.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-common-libs-4.13.3-11.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-common-tools-4.13.3-11.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-debugsource-4.13.3-11.el8_4.s390x.rpm
samba-krb5-printing-4.13.3-11.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-libs-4.13.3-11.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-test-4.13.3-11.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-test-libs-4.13.3-11.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-4.13.3-11.el8_4.s390x.rpm
samba-winbind-clients-4.13.3-11.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-krb5-locator-4.13.3-11.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-modules-4.13.3-11.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.s390x.rpm

x86_64:
ctdb-4.13.3-11.el8_4.x86_64.rpm
ctdb-debuginfo-4.13.3-11.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-11.el8_4.x86_64.rpm
ctdb-tests-4.13.3-11.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.x86_64.rpm
libsmbclient-4.13.3-11.el8_4.i686.rpm
libsmbclient-4.13.3-11.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.x86_64.rpm
libwbclient-4.13.3-11.el8_4.i686.rpm
libwbclient-4.13.3-11.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.x86_64.rpm
python3-samba-4.13.3-11.el8_4.i686.rpm
python3-samba-4.13.3-11.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.x86_64.rpm
python3-samba-test-4.13.3-11.el8_4.x86_64.rpm
samba-4.13.3-11.el8_4.x86_64.rpm
samba-client-4.13.3-11.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-client-libs-4.13.3-11.el8_4.i686.rpm
samba-client-libs-4.13.3-11.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-common-libs-4.13.3-11.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-common-tools-4.13.3-11.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-debugsource-4.13.3-11.el8_4.i686.rpm
samba-debugsource-4.13.3-11.el8_4.x86_64.rpm
samba-krb5-printing-4.13.3-11.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-libs-4.13.3-11.el8_4.i686.rpm
samba-libs-4.13.3-11.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-test-4.13.3-11.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-test-libs-4.13.3-11.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-clients-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-krb5-locator-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-modules-4.13.3-11.el8_4.i686.rpm
samba-winbind-modules-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winexe-4.13.3-11.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-11.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
ctdb-debuginfo-4.13.3-11.el8_4.aarch64.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.aarch64.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.aarch64.rpm
libsmbclient-devel-4.13.3-11.el8_4.aarch64.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.aarch64.rpm
libwbclient-devel-4.13.3-11.el8_4.aarch64.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-client-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-debugsource-4.13.3-11.el8_4.aarch64.rpm
samba-devel-4.13.3-11.el8_4.aarch64.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-test-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.aarch64.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
libsmbclient-devel-4.13.3-11.el8_4.ppc64le.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
libwbclient-devel-4.13.3-11.el8_4.ppc64le.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-client-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-debugsource-4.13.3-11.el8_4.ppc64le.rpm
samba-devel-4.13.3-11.el8_4.ppc64le.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-test-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.ppc64le.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.ppc64le.rpm

s390x:
ctdb-debuginfo-4.13.3-11.el8_4.s390x.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.s390x.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.s390x.rpm
libsmbclient-devel-4.13.3-11.el8_4.s390x.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.s390x.rpm
libwbclient-devel-4.13.3-11.el8_4.s390x.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-client-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-debugsource-4.13.3-11.el8_4.s390x.rpm
samba-devel-4.13.3-11.el8_4.s390x.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-test-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.s390x.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.s390x.rpm

x86_64:
ctdb-debuginfo-4.13.3-11.el8_4.i686.rpm
ctdb-debuginfo-4.13.3-11.el8_4.x86_64.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.i686.rpm
ctdb-tests-debuginfo-4.13.3-11.el8_4.x86_64.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.i686.rpm
libsmbclient-debuginfo-4.13.3-11.el8_4.x86_64.rpm
libsmbclient-devel-4.13.3-11.el8_4.i686.rpm
libsmbclient-devel-4.13.3-11.el8_4.x86_64.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.i686.rpm
libwbclient-debuginfo-4.13.3-11.el8_4.x86_64.rpm
libwbclient-devel-4.13.3-11.el8_4.i686.rpm
libwbclient-devel-4.13.3-11.el8_4.x86_64.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.i686.rpm
python3-samba-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-client-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-client-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-client-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-common-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-common-tools-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-debugsource-4.13.3-11.el8_4.i686.rpm
samba-debugsource-4.13.3-11.el8_4.x86_64.rpm
samba-devel-4.13.3-11.el8_4.i686.rpm
samba-devel-4.13.3-11.el8_4.x86_64.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-krb5-printing-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-test-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-test-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-test-libs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-clients-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.i686.rpm
samba-winbind-modules-debuginfo-4.13.3-11.el8_4.x86_64.rpm
samba-winexe-debuginfo-4.13.3-11.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38023
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+MWNdzjgjWX9erEAQgv4g/6AyToFe5r7uGeNfmBohN3JFJnkyuCvLbx
tRNOzcd53ANAwzYZfgR2tAcGR8DzJTY75spUm3SW3v+RqLmG+1pnHZszeQYRPXqU
9gEdlltWXPBoaCKiEvn6cL6r2XeKZRabpVXExksFR38cyMA+ubAVIwTo0wH/kBdy
M8hgXSSu5omlLS21F9HMZhPNlNLN2DdG+h9NWG1vIbdmtBCV4qSwT57taTbzRYgQ
gPd3eRh0VA/Rp9XhAvrlMwWlplldG7++TyM3xHRE04jVXKd70kymvbBk+IwIbeaU
whMz84ifSn2Nrcr572br14kDG7tNlwEFjCGQSG4flTDBqwq9L6q5hNt0FM1+JgSm
NNhr607BuM0tzJuLMlikFkGNYyZMMumKUTUy2SxH6BVWNY1SuWBYtzw1p6V3WbkZ
FzGky54gxL9j4FfGpDcGlslkmy7xZ1+8zvj0he1aAZLoqxvW/HyNRXgQ1s8ZgKWt
3KJG2HV2nMpUpIpDPA19+IGDlXSomCM7llH55modCqpeuIWQw+ToNuvvtXDYdZve
Q5K42hJtk7zxsJzlLH+4Q/HawV3BLWqdnQwNHaJmZf9g5R7I4HBqHK0o3tg1magb
ILqS/Wc0u4cATSoMKrDQYSCDJMvdC8V07Ix3Up1cJggklYY2qrE5xPNOMZMcDe0V
wGk5ywNrZFA=XsWM
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-2136-01

Red Hat Security Advisory 2023-2136-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

RHSA-2023:1090: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the s...

RHSA-2023:0838: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the s...

Red Hat Security Advisory 2023-0698-01

Red Hat Security Advisory 2023-0698-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.52.

RHSA-2023:0698: Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update

Red Hat OpenShift Container Platform release 4.10.52 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3064: A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.

Red Hat Security Advisory 2023-0639-01

Red Hat Security Advisory 2023-0639-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

RHSA-2023:0638: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern e...

RHSA-2023:0639: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client...

RHSA-2023:0637: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and serve...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Ubuntu Security Notice USN-5822-1

Ubuntu Security Notice 5822-1 - It was discovered that Samba incorrectly handled the bad password count logic. A remote attacker could possibly use this issue to bypass bad passwords lockouts. This issue was only addressed in Ubuntu 22.10. Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service.

Samba Issues Security Updates to Patch Multiple High-Severity Vulnerabilities

Samba has released software updates to remediate multiple vulnerabilities that, if successfully exploited, could allow an attacker to take control of affected systems. The high-severity flaws, tracked as CVE-2022-38023, CVE-2022-37966, CVE-2022-37967, and CVE-2022-45141, have been patched in versions 4.17.4, 4.16.8 and 4.15.13 released on December 15, 2022. Samba is an open source Windows

Microsoft Patch Tuesday November 2022: Exchange ProxyNotShell RCE, JScript9, MoTW, OpenSSL, Edge, CNG, Print Spooler

Hello everyone! This episode will be about Microsoft Patch Tuesday for November 2022, including vulnerabilities that were added between October and November Patch Tuesdays. As usual, I use my open source Vulristics project to create the report. Alternative video link (for Russia): https://vk.com/video-149273431_456239107 The most important news of this Patch Tuesday was a release of patches […]

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability.

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability

Packet Storm: Latest News

Zeek 6.0.8