Operating System:

[SUSE]

Published:

28 February 2024

Protect yourself against future threats.

===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1240                               
                         Security update for samba                         
                             28 February 2024                              
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba                                                   
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-34968 CVE-2023-34967 CVE-2023-34966            
                   CVE-2023-3347 CVE-2022-2127 CVE-2020-25720              

Original Bulletin:
   https://www.suse.com/support/update/announcement/2023/suse-su-20232929-1

Comment: CVSS (Max):  7.5* CVE-2023-34966 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
         * Not all CVSS available when published                           


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for samba

Announcement ID:  SUSE-SU-2023:2929-1
     Rating:      important
                    o bsc#1212375
                    o bsc#1213170
                    o bsc#1213171
                    o bsc#1213172
   References:      o bsc#1213173
                    o bsc#1213174
                    o bsc#1213384
                    o bsc#1213386

                    o CVE-2020-25720
                    o CVE-2022-2127
                    o CVE-2023-3347
Cross-References:   o CVE-2023-34966
                    o CVE-2023-34967
                    o CVE-2023-34968

                    o CVE-2022-2127 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-2127 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-3347 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:C/C:N/I:H/A:N
                    o CVE-2023-3347 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2023-34966 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:H
  CVSS scores:      o CVE-2023-34966 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2023-34967 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:N/I:N/A:L
                    o CVE-2023-34967 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-34968 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N
                      /S:U/C:L/I:N/A:N
                    o CVE-2023-34968 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:N

                    o Basesystem Module 15-SP5
                    o openSUSE Leap 15.5
                    o SUSE Linux Enterprise Desktop 15 SP5
    Affected        o SUSE Linux Enterprise High Availability Extension 15 SP5
    Products:       o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves six vulnerabilities and has two security fixes can now be
installed.

Description:

This update for samba fixes the following issues:

samba was updated to version 4.17.9:

  o CVE-2022-2127: Fixed issue where lm_resp_len was not checked properly in
    winbindd_pam_auth_crap_send (bsc#1213174).
  o CVE-2023-34966: Fixed samba spotlight mdssvc RPC Request Infinite Loop
    Denial-of-Service Vulnerability (bsc#1213173).
  o CVE-2023-34967: Fixed samba spotlight mdssvc RPC Request Type Confusion
    Denial-of-Service Vulnerability (bsc#1213172).
  o CVE-2023-34968: Fixed spotlight server-side Share Path Disclosure (bsc#
    1213171).
  o CVE-2023-3347: Fixed issue where SMB2 packet signing not enforced (bsc#
    1213170).
  o CVE-2020-25720: Fixed issue where creating child permission allowed full
    write to all attributes (bsc#1213386).

Bugfixes:

  o Fixed trust relationship failure (bsc#1213384).
  o Backported --pidl-developer fixes.
  o Fixed smbd_scavenger crash when service smbd is stopped.
  o Fixed issue where vfs_fruit might cause a failing open for delete.
  o Fixed named crashes on DLZ zone update.
  o Fixed issue where winbind recurses into itself via rpcd_lsad.
  o Fixed cli_list looping 100% CPU against pre-lanman2 servers.
  o Fixed smbclient leaks fds with showacls.
  o Fixed aes256 smb3 encryption algorithms not allowed in smb3_sid_parse().
  o Fixed winbindd getting stuck on NT_STATUS_RPC_SEC_PKG_ERROR.
  o Fixed smbget memory leak if failed to download files recursively.
  o Fixed log flood: smbd_calculate_access_mask_fsp: Access denied: message
    level should be lower.
  o Fixed floating point exception (FPE) via cli_pull_send at source3/libsmb/
    clireadwrite.c.
  o Fixed test_tstream_more_tcp_user_timeout_spin fails intermittently on
    Rackspace GitLab runners.
  o Reduce flapping of ridalloc test.
  o Fixed unreliable large_ldap test.
  o Fixed filename parser not checking veto files smb.conf parameter.
  o Fixed mdssvc may crash when initializing.
  o Fixed broken large directory optimization for non-lcomp path elements
  o Fixed streams_depot failing to create streams.
  o Fixed shadow_copy2 and streams_depot issues.
  o Fixed wbinfo -u fails on ad dc with >1000 users.
  o Fixed winbindd idmap child contacting the domain controller without a need.
  o Fixed idmap_autorid may fail to map sids of trusted domains for the first
    time.
  o Fixed idmap_hash doesn't use ID_TYPE_BOTH for reverse mappings.
  o Fixed net ads search -P doesn't work against servers in other domains.
  o Fixed DS ACEs might be inherited to unrelated object classes.
  o Fixed temporary smbXsrv_tcon_global.tdb can't be parsed.
  o Fixed setting veto files = /.*/ breaking listing directories (bsc#1212375).
  o Fixed dsgetdcname assuming local system uses IPv4.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.5
    zypper in -t patch SUSE-2023-2929=1 openSUSE-SLE-15.5-2023-2929=1
  o Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2929=1
  o SUSE Linux Enterprise High Availability Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2023-2929=1

Package List:

  o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
       samba-ldb-ldap-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy-python3-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-pcp-pmda-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-test-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-ldb-ldap-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-pcp-pmda-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-test-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-gpupdate-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-tool-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o openSUSE Leap 15.5 (x86_64)
       samba-client-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-devel-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o openSUSE Leap 15.5 (noarch)
       samba-doc-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o openSUSE Leap 15.5 (aarch64 x86_64)
       samba-ceph-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-ceph-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o openSUSE Leap 15.5 (aarch64_ilp32)
       samba-libs-python3-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-devel-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-64bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-64bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
       samba-ldb-ldap-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy-python3-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-ldb-ldap-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy0-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-gpupdate-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-python3-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       libsamba-policy-devel-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-tool-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o Basesystem Module 15-SP5 (aarch64 x86_64)
       samba-ceph-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-ceph-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o Basesystem Module 15-SP5 (x86_64)
       samba-client-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-32bit-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-winbind-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-client-libs-32bit-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
  o SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
       samba-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       samba-debugsource-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-debuginfo-4.17.9+git.367.dae41ffdd1f-150500.3.5.1
       ctdb-4.17.9+git.367.dae41ffdd1f-150500.3.5.1

References:

  o https://www.suse.com/security/cve/CVE-2020-25720.html
  o https://www.suse.com/security/cve/CVE-2022-2127.html
  o https://www.suse.com/security/cve/CVE-2023-3347.html
  o https://www.suse.com/security/cve/CVE-2023-34966.html
  o https://www.suse.com/security/cve/CVE-2023-34967.html
  o https://www.suse.com/security/cve/CVE-2023-34968.html
  o https://bugzilla.suse.com/show_bug.cgi?id=1212375
  o https://bugzilla.suse.com/show_bug.cgi?id=1213170
  o https://bugzilla.suse.com/show_bug.cgi?id=1213171
  o https://bugzilla.suse.com/show_bug.cgi?id=1213172
  o https://bugzilla.suse.com/show_bug.cgi?id=1213173
  o https://bugzilla.suse.com/show_bug.cgi?id=1213174
  o https://bugzilla.suse.com/show_bug.cgi?id=1213384
  o https://bugzilla.suse.com/show_bug.cgi?id=1213386

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================