Security update for samba

Announcement ID: SUSE-SU-2023:0081-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2031 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2031 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-32742 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-32742 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-32744 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-32744 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-32745 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2022-32745 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2022-32746 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-32746 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-3437 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L
  • CVE-2022-3437 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-38023 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-38023 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42898 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L
  • CVE-2022-42898 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP5
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves eight vulnerabilities and has one security fix can now be installed.

Description:

This update for samba fixes the following issues:

  • Updated to version 4.15.13:
  • CVE-2022-38023: Removed weak cryptographic algorithms from the Netlogon RPC implementation (bsc#1206504).
  • CVE-2022-42898: Fixed several buffer overflow vulnerabilities on 32-bit systems (bsc#1205126).
  • CVE-2022-3437: Fixed a buffer overflow in Heimdal unwrap_des3() (bsc#1204254).
  • CVE-2022-32742: Fixed an information disclosure issue affecting SMB1 servers (bsc#1201496).
  • CVE-2022-32746: Fixed a use-after-free occurring in database audit logging (bsc#1201490).
  • CVE-2022-2031: Fixed an AD restriction bypass associated with changing passwords (bsc#1201495).
  • CVE-2022-32745: Fixed a remote server crash that could be triggered with certain LDAP requests (bsc#1201492).
  • CVE-2022-32744: Fixed an issue where AD users could have forged password change requests on behalf of other users (bsc#1201493).

Other fixes: - Fixed a potential crash due to a concurrency issue (bsc#1200102).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2023-81=1 SUSE-SLE-SERVER-12-SP5-2023-81=1
  • SUSE Linux Enterprise High Availability Extension 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2023-81=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-81=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-81=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-81=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • samba-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • ctdb-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debugsource-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • ctdb-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-tool-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
    • libsamba-policy-python3-devel-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • samba-doc-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
    • ctdb-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debugsource-4.15.13+git.482.1ac2c665c7-3.74.1
    • ctdb-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • samba-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debugsource-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-devel-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy-python3-devel-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy-devel-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • samba-devel-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • samba-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debugsource-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-tool-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    • samba-devel-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • samba-doc-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • samba-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-debugsource-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-tool-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64)
    • samba-devel-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • samba-doc-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le)
    • libsamba-policy-python3-devel-4.15.13+git.482.1ac2c665c7-3.74.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • libsamba-policy0-python3-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-client-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-winbind-libs-32bit-4.15.13+git.482.1ac2c665c7-3.74.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.482.1ac2c665c7-3.74.1

References: