- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202309-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Samba: Multiple Vulnerabilities
     Date: September 17, 2023
     Bugs: #820566, #821688, #830983, #832433, #861512, #866225, #869122, 
#878273, #880437, #886153, #903621, #905320, #910334
       ID: 202309-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Samba, the worst of
which could result in root remote code execution.

Background
==========

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=================

Package       Vulnerable    Unaffected
------------  ------------  ------------
net-fs/samba  < 4.18.4      >= 4.18.4

Description
===========

Multiple vulnerabilities have been discovered in Samba. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-fs/samba-4.18.4"

References
==========

[ 1 ] CVE-2007-4559
      https://nvd.nist.gov/vuln/detail/CVE-2007-4559
[ 2 ] CVE-2016-2124
      https://nvd.nist.gov/vuln/detail/CVE-2016-2124
[ 3 ] CVE-2020-17049
      https://nvd.nist.gov/vuln/detail/CVE-2020-17049
[ 4 ] CVE-2020-25717
      https://nvd.nist.gov/vuln/detail/CVE-2020-25717
[ 5 ] CVE-2020-25718
      https://nvd.nist.gov/vuln/detail/CVE-2020-25718
[ 6 ] CVE-2020-25719
      https://nvd.nist.gov/vuln/detail/CVE-2020-25719
[ 7 ] CVE-2020-25721
      https://nvd.nist.gov/vuln/detail/CVE-2020-25721
[ 8 ] CVE-2020-25722
      https://nvd.nist.gov/vuln/detail/CVE-2020-25722
[ 9 ] CVE-2021-3670
      https://nvd.nist.gov/vuln/detail/CVE-2021-3670
[ 10 ] CVE-2021-3738
      https://nvd.nist.gov/vuln/detail/CVE-2021-3738
[ 11 ] CVE-2021-20251
      https://nvd.nist.gov/vuln/detail/CVE-2021-20251
[ 12 ] CVE-2021-20316
      https://nvd.nist.gov/vuln/detail/CVE-2021-20316
[ 13 ] CVE-2021-23192
      https://nvd.nist.gov/vuln/detail/CVE-2021-23192
[ 14 ] CVE-2021-44141
      https://nvd.nist.gov/vuln/detail/CVE-2021-44141
[ 15 ] CVE-2021-44142
      https://nvd.nist.gov/vuln/detail/CVE-2021-44142
[ 16 ] CVE-2022-0336
      https://nvd.nist.gov/vuln/detail/CVE-2022-0336
[ 17 ] CVE-2022-1615
      https://nvd.nist.gov/vuln/detail/CVE-2022-1615
[ 18 ] CVE-2022-2031
      https://nvd.nist.gov/vuln/detail/CVE-2022-2031
[ 19 ] CVE-2022-3437
      https://nvd.nist.gov/vuln/detail/CVE-2022-3437
[ 20 ] CVE-2022-3592
      https://nvd.nist.gov/vuln/detail/CVE-2022-3592
[ 21 ] CVE-2022-32742
      https://nvd.nist.gov/vuln/detail/CVE-2022-32742
[ 22 ] CVE-2022-32743
      https://nvd.nist.gov/vuln/detail/CVE-2022-32743
[ 23 ] CVE-2022-32744
      https://nvd.nist.gov/vuln/detail/CVE-2022-32744
[ 24 ] CVE-2022-32745
      https://nvd.nist.gov/vuln/detail/CVE-2022-32745
[ 25 ] CVE-2022-32746
      https://nvd.nist.gov/vuln/detail/CVE-2022-32746
[ 26 ] CVE-2022-37966
      https://nvd.nist.gov/vuln/detail/CVE-2022-37966
[ 27 ] CVE-2022-37967
      https://nvd.nist.gov/vuln/detail/CVE-2022-37967
[ 28 ] CVE-2022-38023
      https://nvd.nist.gov/vuln/detail/CVE-2022-38023
[ 29 ] CVE-2022-42898
      https://nvd.nist.gov/vuln/detail/CVE-2022-42898
[ 30 ] CVE-2022-45141
      https://nvd.nist.gov/vuln/detail/CVE-2022-45141
[ 31 ] CVE-2023-0225
      https://nvd.nist.gov/vuln/detail/CVE-2023-0225
[ 32 ] CVE-2023-0614
      https://nvd.nist.gov/vuln/detail/CVE-2023-0614
[ 33 ] CVE-2023-0922
      https://nvd.nist.gov/vuln/detail/CVE-2023-0922

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202309-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to