--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-7ac413b969
2023-04-03 00:15:42.909644
--------------------------------------------------------------------------------Name        : samba
Product     : Fedora 38
Version     : 4.18.1
Release     : 0.fc38
URL         : https://www.samba.org
Summary     : Server and Client software to interoperate with Windows machines
Description :
Samba is the standard Windows interoperability suite of programs for Linux and
Unix.

--------------------------------------------------------------------------------Update Information:

Update to ldb 2.7.2 and samba 4.18.1 Security fixes for CVE-2023-0225,
CVE-2023-0922, CVE-2023-0614
--------------------------------------------------------------------------------ChangeLog:

* Wed Mar 29 2023 Guenther Deschner  - 4.18.1-0
- resolves: #2182787 - Update to version 4.18.1
- resolves: #2182772, #2182773 - Security fixes for CVE-2023-0225
- resolves: #2182774, #2182775 - Security fixes for CVE-2023-0922
- resolves: #2182776, #2182777 - Security fixes for CVE-2023-0614
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2182738 - libldb-2.7.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2182738
  [ 2 ] Bug #2182773 - CVE-2023-0225 samba: AD DC "dnsHostname" attribute can be deleted by unprivileged authenticated users [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2182773
  [ 3 ] Bug #2182775 - CVE-2023-0922 samba: AD DC admin tool samba-tool sends passwords in cleartext [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2182775
  [ 4 ] Bug #2182777 - CVE-2023-0614 samba: Access controlled AD LDAP attributes can be discovered [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2182777
  [ 5 ] Bug #2182787 - samba-4.18.1 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2182787
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-7ac413b969' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: samba 2023-7ac413b969

April 3, 2023
Update to ldb 2.7.2 and samba 4.18.1 Security fixes for CVE-2023-0225, CVE-2023-0922, CVE-2023-0614

Summary

Samba is the standard Windows interoperability suite of programs for Linux and

Unix.

Update to ldb 2.7.2 and samba 4.18.1 Security fixes for CVE-2023-0225,

CVE-2023-0922, CVE-2023-0614

* Wed Mar 29 2023 Guenther Deschner - 4.18.1-0

- resolves: #2182787 - Update to version 4.18.1

- resolves: #2182772, #2182773 - Security fixes for CVE-2023-0225

- resolves: #2182774, #2182775 - Security fixes for CVE-2023-0922

- resolves: #2182776, #2182777 - Security fixes for CVE-2023-0614

[ 1 ] Bug #2182738 - libldb-2.7.2 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2182738

[ 2 ] Bug #2182773 - CVE-2023-0225 samba: AD DC "dnsHostname" attribute can be deleted by unprivileged authenticated users [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2182773

[ 3 ] Bug #2182775 - CVE-2023-0922 samba: AD DC admin tool samba-tool sends passwords in cleartext [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2182775

[ 4 ] Bug #2182777 - CVE-2023-0614 samba: Access controlled AD LDAP attributes can be discovered [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2182777

[ 5 ] Bug #2182787 - samba-4.18.1 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2182787

su -c 'dnf upgrade --advisory FEDORA-2023-7ac413b969' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-7ac413b969 2023-04-03 00:15:42.909644 Product : Fedora 38 Version : 4.18.1 Release : 0.fc38 URL : https://www.samba.org Summary : Server and Client software to interoperate with Windows machines Description : Samba is the standard Windows interoperability suite of programs for Linux and Unix. Update to ldb 2.7.2 and samba 4.18.1 Security fixes for CVE-2023-0225, CVE-2023-0922, CVE-2023-0614 * Wed Mar 29 2023 Guenther Deschner - 4.18.1-0 - resolves: #2182787 - Update to version 4.18.1 - resolves: #2182772, #2182773 - Security fixes for CVE-2023-0225 - resolves: #2182774, #2182775 - Security fixes for CVE-2023-0922 - resolves: #2182776, #2182777 - Security fixes for CVE-2023-0614 [ 1 ] Bug #2182738 - libldb-2.7.2 is available https://bugzilla.redhat.com/show_bug.cgi?id=2182738 [ 2 ] Bug #2182773 - CVE-2023-0225 samba: AD DC "dnsHostname" attribute can be deleted by unprivileged authenticated users [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2182773 [ 3 ] Bug #2182775 - CVE-2023-0922 samba: AD DC admin tool samba-tool sends passwords in cleartext [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2182775 [ 4 ] Bug #2182777 - CVE-2023-0614 samba: Access controlled AD LDAP attributes can be discovered [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2182777 [ 5 ] Bug #2182787 - samba-4.18.1 is available https://bugzilla.redhat.com/show_bug.cgi?id=2182787 su -c 'dnf upgrade --advisory FEDORA-2023-7ac413b969' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 38
Version : 4.18.1
Release : 0.fc38
URL : https://www.samba.org
Summary : Server and Client software to interoperate with Windows machines

Related News