-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  samba (SSA:2022-320-04)

New samba packages are available for Slackware 15.0 and -current to
fix a security issue.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/samba-4.15.12-i586-1_slack15.0.txz:  Upgraded.
  Fixed a security issue where Samba's Kerberos libraries and AD DC failed
  to guard against integer overflows when parsing a PAC on a 32-bit system,
  which allowed an attacker with a forged PAC to corrupt the heap.
  For more information, see:
    https://www.samba.org/samba/security/CVE-2022-42898.html
    https://www.cve.org/CVERecord?id=CVE-2022-42898
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org/) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://www.slackware.com/ for
additional mirror sites near you.

Updated package for Slackware 15.0:

Updated package for Slackware x86_64 15.0:

Updated package for Slackware -current:

Updated package for Slackware x86_64 -current:


MD5 signatures:
+-------------+

Slackware 15.0 package:
00788a5845b3487426c20a2eee1afa88  samba-4.15.12-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
00e86e5392b13da0681ea7917a0601aa  samba-4.15.12-x86_64-1_slack15.0.txz

Slackware -current package:
985727e07822b280611abc079bc655df  n/samba-4.17.3-i586-1.txz

Slackware x86_64 -current package:
1d6f237d4aa0e698d471797f61d01b1f  n/samba-4.17.3-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg samba-4.15.12-i586-1_slack15.0.txz

Then, if Samba is running restart it:

# /etc/rc.d/rc.samba restart


+-----+

Slackware: 2022-320-04: samba Security Update

November 16, 2022
New samba packages are available for Slackware 15.0 and -current to fix a security issue

Summary

Here are the details from the Slackware 15.0 ChangeLog: patches/packages/samba-4.15.12-i586-1_slack15.0.txz: Upgraded. Fixed a security issue where Samba's Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap. For more information, see: https://www.samba.org/samba/security/CVE-2022-42898.html https://www.cve.org/CVERecord?id=CVE-2022-42898 (* Security fix *)

Where Find New Packages

Thanks to the friendly folks at the OSU Open Source Lab (https://osuosl.org/) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://www.slackware.com/ for additional mirror sites near you.
Updated package for Slackware 15.0:
Updated package for Slackware x86_64 15.0:
Updated package for Slackware -current:
Updated package for Slackware x86_64 -current:

MD5 Signatures

Slackware 15.0 package: 00788a5845b3487426c20a2eee1afa88 samba-4.15.12-i586-1_slack15.0.txz
Slackware x86_64 15.0 package: 00e86e5392b13da0681ea7917a0601aa samba-4.15.12-x86_64-1_slack15.0.txz
Slackware -current package: 985727e07822b280611abc079bc655df n/samba-4.17.3-i586-1.txz
Slackware x86_64 -current package: 1d6f237d4aa0e698d471797f61d01b1f n/samba-4.17.3-x86_64-1.txz

Severity
[slackware-security] samba (SSA:2022-320-04)
New samba packages are available for Slackware 15.0 and -current to fix a security issue.

Installation Instructions

Installation instructions: Upgrade the package as root: # upgradepkg samba-4.15.12-i586-1_slack15.0.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart

Related News