{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:2127","synopsis":"Important: samba security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for samba.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.\n\nSecurity Fix(es):\n\n* samba: RC4\/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2154362","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2154362","description":""}],"cves":[{"name":"CVE-2022-38023","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38023","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-05-05T15:41:05.891539Z","rpms":{"Rocky Linux 9":{"nvras":["ctdb-0:4.16.4-103.el9_1.ppc64le.rpm","ctdb-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","libsmbclient-0:4.16.4-103.el9_1.aarch64.rpm","libsmbclient-0:4.16.4-103.el9_1.ppc64le.rpm","libsmbclient-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","libsmbclient-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","libsmbclient-devel-0:4.16.4-103.el9_1.aarch64.rpm","libsmbclient-devel-0:4.16.4-103.el9_1.ppc64le.rpm","libwbclient-0:4.16.4-103.el9_1.aarch64.rpm","libwbclient-0:4.16.4-103.el9_1.ppc64le.rpm","libwbclient-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","libwbclient-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","libwbclient-devel-0:4.16.4-103.el9_1.aarch64.rpm","libwbclient-devel-0:4.16.4-103.el9_1.ppc64le.rpm","python3-samba-0:4.16.4-103.el9_1.aarch64.rpm","python3-samba-0:4.16.4-103.el9_1.ppc64le.rpm","python3-samba-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","python3-samba-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-0:4.16.4-103.el9_1.aarch64.rpm","samba-0:4.16.4-103.el9_1.ppc64le.rpm","samba-0:4.16.4-103.el9_1.src.rpm","samba-client-0:4.16.4-103.el9_1.aarch64.rpm","samba-client-0:4.16.4-103.el9_1.ppc64le.rpm","samba-client-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-client-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-client-libs-0:4.16.4-103.el9_1.aarch64.rpm","samba-client-libs-0:4.16.4-103.el9_1.ppc64le.rpm","samba-client-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-client-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-common-0:4.16.4-103.el9_1.noarch.rpm","samba-common-libs-0:4.16.4-103.el9_1.aarch64.rpm","samba-common-libs-0:4.16.4-103.el9_1.ppc64le.rpm","samba-common-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-common-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-common-tools-0:4.16.4-103.el9_1.aarch64.rpm","samba-common-tools-0:4.16.4-103.el9_1.ppc64le.rpm","samba-common-tools-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-common-tools-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-debugsource-0:4.16.4-103.el9_1.aarch64.rpm","samba-debugsource-0:4.16.4-103.el9_1.ppc64le.rpm","samba-devel-0:4.16.4-103.el9_1.aarch64.rpm","samba-devel-0:4.16.4-103.el9_1.ppc64le.rpm","samba-krb5-printing-0:4.16.4-103.el9_1.aarch64.rpm","samba-krb5-printing-0:4.16.4-103.el9_1.ppc64le.rpm","samba-krb5-printing-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-krb5-printing-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-libs-0:4.16.4-103.el9_1.aarch64.rpm","samba-libs-0:4.16.4-103.el9_1.ppc64le.rpm","samba-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-pidl-0:4.16.4-103.el9_1.noarch.rpm","samba-test-0:4.16.4-103.el9_1.aarch64.rpm","samba-test-0:4.16.4-103.el9_1.ppc64le.rpm","samba-test-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-test-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-test-libs-0:4.16.4-103.el9_1.aarch64.rpm","samba-test-libs-0:4.16.4-103.el9_1.ppc64le.rpm","samba-test-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-test-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-vfs-iouring-0:4.16.4-103.el9_1.aarch64.rpm","samba-vfs-iouring-0:4.16.4-103.el9_1.ppc64le.rpm","samba-vfs-iouring-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-vfs-iouring-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-clients-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-clients-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-clients-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-clients-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-krb5-locator-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-krb5-locator-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-krb5-locator-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-krb5-locator-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-modules-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-modules-0:4.16.4-103.el9_1.ppc64le.rpm","samba-winbind-modules-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm","samba-winbind-modules-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:2127 samba security update

May 5, 2023
An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

ctdb-0:4.16.4-103.el9_1.ppc64le.rpm

ctdb-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

libsmbclient-0:4.16.4-103.el9_1.aarch64.rpm

libsmbclient-0:4.16.4-103.el9_1.ppc64le.rpm

libsmbclient-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

libsmbclient-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

libsmbclient-devel-0:4.16.4-103.el9_1.aarch64.rpm

libsmbclient-devel-0:4.16.4-103.el9_1.ppc64le.rpm

libwbclient-0:4.16.4-103.el9_1.aarch64.rpm

libwbclient-0:4.16.4-103.el9_1.ppc64le.rpm

libwbclient-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

libwbclient-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

libwbclient-devel-0:4.16.4-103.el9_1.aarch64.rpm

libwbclient-devel-0:4.16.4-103.el9_1.ppc64le.rpm

python3-samba-0:4.16.4-103.el9_1.aarch64.rpm

python3-samba-0:4.16.4-103.el9_1.ppc64le.rpm

python3-samba-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

python3-samba-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-0:4.16.4-103.el9_1.aarch64.rpm

samba-0:4.16.4-103.el9_1.ppc64le.rpm

samba-0:4.16.4-103.el9_1.src.rpm

samba-client-0:4.16.4-103.el9_1.aarch64.rpm

samba-client-0:4.16.4-103.el9_1.ppc64le.rpm

samba-client-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-client-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-client-libs-0:4.16.4-103.el9_1.aarch64.rpm

samba-client-libs-0:4.16.4-103.el9_1.ppc64le.rpm

samba-client-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-client-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-common-0:4.16.4-103.el9_1.noarch.rpm

samba-common-libs-0:4.16.4-103.el9_1.aarch64.rpm

samba-common-libs-0:4.16.4-103.el9_1.ppc64le.rpm

samba-common-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-common-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-common-tools-0:4.16.4-103.el9_1.aarch64.rpm

samba-common-tools-0:4.16.4-103.el9_1.ppc64le.rpm

samba-common-tools-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-common-tools-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-debugsource-0:4.16.4-103.el9_1.aarch64.rpm

samba-debugsource-0:4.16.4-103.el9_1.ppc64le.rpm

samba-devel-0:4.16.4-103.el9_1.aarch64.rpm

samba-devel-0:4.16.4-103.el9_1.ppc64le.rpm

samba-krb5-printing-0:4.16.4-103.el9_1.aarch64.rpm

samba-krb5-printing-0:4.16.4-103.el9_1.ppc64le.rpm

samba-krb5-printing-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-krb5-printing-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-libs-0:4.16.4-103.el9_1.aarch64.rpm

samba-libs-0:4.16.4-103.el9_1.ppc64le.rpm

samba-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-pidl-0:4.16.4-103.el9_1.noarch.rpm

samba-test-0:4.16.4-103.el9_1.aarch64.rpm

samba-test-0:4.16.4-103.el9_1.ppc64le.rpm

samba-test-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-test-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-test-libs-0:4.16.4-103.el9_1.aarch64.rpm

samba-test-libs-0:4.16.4-103.el9_1.ppc64le.rpm

samba-test-libs-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-test-libs-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-vfs-iouring-0:4.16.4-103.el9_1.aarch64.rpm

samba-vfs-iouring-0:4.16.4-103.el9_1.ppc64le.rpm

samba-vfs-iouring-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-vfs-iouring-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-clients-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-clients-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-clients-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-clients-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-krb5-locator-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-krb5-locator-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-krb5-locator-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-krb5-locator-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-modules-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-modules-0:4.16.4-103.el9_1.ppc64le.rpm

samba-winbind-modules-debuginfo-0:4.16.4-103.el9_1.aarch64.rpm

samba-winbind-modules-debuginfo-0:4.16.4-103.el9_1.ppc64le.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023

Severity
Name: RLSA-2023:2127
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2154362


Related News