MGASA-2023-0010 - Updated samba packages fix security vulnerability

Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0010.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-3437,
     CVE-2022-3592,
     CVE-2022-37966,
     CVE-2022-37967,
     CVE-2022-38023,
     CVE-2022-42898,
     CVE-2022-45141

There is a limited write heap buffer overflow in the GSSAPI unwrap_des()
and unwrap_des3() routines of Heimdal (included in Samba). Some SMB1 write
requests were not correctly range checked to ensure the client had sent
enough data to fulfill the write, allowing server memory contents to be
written into the file (or printer) instead of client supplied data. The
client cannot control the area of the server memory that is written to the
file (or printer) (CVE-2022-3437)

A symlink following vulnerability was found in Samba, where a user can
create a symbolic link that will make 'smbd' escape the configured share
path. This flaw allows a remote user with access to the exported part of
the file system under a share via SMB1 unix extensions or NFS to create
symlinks to files outside the 'smbd' configured share path and gain access
to another restricted server's filesystem. (CVE-2022-3592)

Active directory elevation of privilege vulnerability (CVE-2022-37966)

Active directory elevation of privilege vulnerability  (CVE-2022-37967)

A flaw was found in samba. The Netlogon RPC implementations may use the
rc4-hmac encryption algorithm, which is considered weak and should be
avoided even if the client supports more modern encryption types. This
issue could allow an attacker who knows the plain text content
communicated between the samba client and server to craft data with the
same MD5 calculation and replace it without being detected.
(CVE-2022-38023)

Active directory integer overflow (CVE-2022-42898)

Active directory can be forced to issue weak rc4-hmac encrypted tickets
(CVE-2022-45141)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30843
- https://lists.suse.com/pipermail/sle-security-updates/2022-September/012209.html
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OO5PL2WBIOJ6AX5KEDZSYH6ILAFYPCOW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/YOHL3O2H4FYUTUK2D4PURO24UAX3EBPW/
- https://www.samba.org/samba/security/CVE-2022-3437.html
- https://www.samba.org/samba/security/CVE-2022-3592.html
- https://www.samba.org/samba/security/CVE-2022-42898.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RWT32WRO3GIUCYYBMM7WJSBXB7UVCOAU/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/FXHIAIPMFZWDIVEPCU6MTIM33HSORPOQ/
- https://www.samba.org/samba/security/CVE-2022-38023.html
- https://www.samba.org/samba/security/CVE-2022-37966.html
- https://www.samba.org/samba/security/CVE-2022-37967.html
- https://www.samba.org/samba/security/CVE-2022-45141.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/
- https://www.samba.org/samba/history/samba-4.15.0.html
- https://www.samba.org/samba/history/samba-4.16.0.html
- https://www.samba.org/samba/history/samba-4.16.1.html
- https://www.samba.org/samba/history/samba-4.16.2.html
- https://www.samba.org/samba/history/samba-4.16.3.html
- https://www.samba.org/samba/history/samba-4.16.4.html
- https://www.samba.org/samba/history/samba-4.16.5.html
- https://www.samba.org/samba/history/samba-4.16.6.html
- https://www.samba.org/samba/history/samba-4.16.7.html
- https://www.samba.org/samba/history/samba-4.16.8.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3592
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37966
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37967
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45141

SRPMS:
- 8/core/ldb-2.5.2-1.mga8
- 8/core/samba-4.16.8-1.mga8
- 8/core/sssd-2.4.0-1.5.mga8
- 8/core/talloc-2.3.4-1.mga8
- 8/core/tdb-1.4.7-2.mga8
- 8/core/tevent-0.12.1-1.mga8

Mageia 2023-0010: samba security update

There is a limited write heap buffer overflow in the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal (included in Samba)

Summary

There is a limited write heap buffer overflow in the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal (included in Samba). Some SMB1 write requests were not correctly range checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client supplied data. The client cannot control the area of the server memory that is written to the file (or printer) (CVE-2022-3437)
A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks to files outside the 'smbd' configured share path and gain access to another restricted server's filesystem. (CVE-2022-3592)
Active directory elevation of privilege vulnerability (CVE-2022-37966)
Active directory elevation of privilege vulnerability (CVE-2022-37967)
A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the same MD5 calculation and replace it without being detected. (CVE-2022-38023)
Active directory integer overflow (CVE-2022-42898)
Active directory can be forced to issue weak rc4-hmac encrypted tickets (CVE-2022-45141)

References

- https://bugs.mageia.org/show_bug.cgi?id=30843

- https://lists.suse.com/pipermail/sle-security-updates/2022-September/012209.html

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OO5PL2WBIOJ6AX5KEDZSYH6ILAFYPCOW/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/YOHL3O2H4FYUTUK2D4PURO24UAX3EBPW/

- https://www.samba.org/samba/security/CVE-2022-3437.html

- https://www.samba.org/samba/security/CVE-2022-3592.html

- https://www.samba.org/samba/security/CVE-2022-42898.html

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/RWT32WRO3GIUCYYBMM7WJSBXB7UVCOAU/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/FXHIAIPMFZWDIVEPCU6MTIM33HSORPOQ/

- https://www.samba.org/samba/security/CVE-2022-38023.html

- https://www.samba.org/samba/security/CVE-2022-37966.html

- https://www.samba.org/samba/security/CVE-2022-37967.html

- https://www.samba.org/samba/security/CVE-2022-45141.html

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VCTYD5EQRS73QZTWPOC2ZO2FL7MMYXMS/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/G2CYDXPFBQES2Z4KLZDILGXFFQ3VIGZ4/

- https://www.samba.org/samba/history/samba-4.15.0.html

- https://www.samba.org/samba/history/samba-4.16.0.html

- https://www.samba.org/samba/history/samba-4.16.1.html

- https://www.samba.org/samba/history/samba-4.16.2.html

- https://www.samba.org/samba/history/samba-4.16.3.html

- https://www.samba.org/samba/history/samba-4.16.4.html

- https://www.samba.org/samba/history/samba-4.16.5.html

- https://www.samba.org/samba/history/samba-4.16.6.html

- https://www.samba.org/samba/history/samba-4.16.7.html

- https://www.samba.org/samba/history/samba-4.16.8.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3592

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37966

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37967

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45141

Resolution

MGASA-2023-0010 - Updated samba packages fix security vulnerability

SRPMS

- 8/core/ldb-2.5.2-1.mga8

- 8/core/samba-4.16.8-1.mga8

- 8/core/sssd-2.4.0-1.5.mga8

- 8/core/talloc-2.3.4-1.mga8

- 8/core/tdb-1.4.7-2.mga8

- 8/core/tevent-0.12.1-1.mga8

Severity
Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0010.html
Type: security
CVE: CVE-2022-3437, CVE-2022-3592, CVE-2022-37966, CVE-2022-37967, CVE-2022-38023, CVE-2022-42898, CVE-2022-45141

Related News