Santiago R.R. pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0f0e2f40 by Santiago Ruano Rincón at 2023-08-17T12:18:54-03:00
Triage samba/buster: mark as <ignored> samba as AD DC related issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -73539,6 +73539,7 @@ CVE-2022-37968 (Azure Arc-enabled Kubernetes cluster 
Connect Elevation of Privil
 CVE-2022-37967 (Windows Kerberos Elevation of Privilege Vulnerability)
        - samba 2:4.17.4+dfsg-1
        [bullseye] - samba <ignored> (Domain controller functionality is EOLed, 
see DSA DSA-5477-1)
+       [buster] - samba <ignored> (Domain controller functionality is EOLed, 
see DSA-5015-1)
        NOTE: https://www.samba.org/samba/security/CVE-2022-37967.html
 CVE-2022-37966 (Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability)
        - samba 2:4.17.4+dfsg-1
@@ -87526,7 +87527,7 @@ CVE-2022-32747 (A CWE-290: Authentication Bypass by 
Spoofing vulnerability exist
 CVE-2022-32746 (A flaw was found in the Samba AD LDAP server. The AD DC 
database audit ...)
        {DSA-5205-1}
        - samba 2:4.16.4+dfsg-1 (bug #1016449)
-       [buster] - samba <no-dsa> (Minor issue; affects Samba as AD DC)
+       [buster] - samba <ignored> (Minor issue; affects Samba as AD DC; EOLed. 
See DSA-5015-1)
        NOTE: https://www.samba.org/samba/security/CVE-2022-32746.html
 CVE-2022-32745 (A flaw was found in Samba. Samba AD users can cause the server 
to acce ...)
        {DSA-5205-1}
@@ -87536,7 +87537,7 @@ CVE-2022-32745 (A flaw was found in Samba. Samba AD 
users can cause the server t
 CVE-2022-32744 (A flaw was found in Samba. The KDC accepts kpasswd requests 
encrypted  ...)
        {DSA-5205-1}
        - samba 2:4.16.4+dfsg-1 (bug #1016449)
-       [buster] - samba <no-dsa> (Minor issue; affects Samba as AD DC)
+       [buster] - samba <ignored> (Minor issue; affects Samba as AD DC; EOLed. 
See DSA-5015-1)
        NOTE: https://www.samba.org/samba/security/CVE-2022-32744.html
 CVE-2022-32743 (Samba does not validate the Validated-DNS-Host-Name right for 
the dNSH ...)
        [experimental] - samba 2:4.17.0+dfsg-1
@@ -87971,7 +87972,7 @@ CVE-2022-2032 (In Pandora FMS v7.0NG.761 and below, in 
the file manager section,
 CVE-2022-2031 (A flaw was found in Samba. The security vulnerability occurs 
when KDC  ...)
        {DSA-5205-1}
        - samba 2:4.16.4+dfsg-1 (bug #1016449)
-       [buster] - samba <no-dsa> (Minor issue; affects Samba as AD DC)
+       [buster] - samba <ignored> (Minor issue; affects Samba as AD DC; EOLed. 
See DSA-5015-1)
        NOTE: https://www.samba.org/samba/security/CVE-2022-2031.html
 CVE-2022-2030 (A directory traversal vulnerability caused by specific 
character seque ...)
        NOT-FOR-US: Zyxel
@@ -114908,7 +114909,7 @@ CVE-2022-0336 (The Samba AD DC includes checks when 
adding service principals na
        [experimental] - samba 2:4.16.0+dfsg-1
        - samba 2:4.16.0+dfsg-2 (bug #1004694)
        [bullseye] - samba 2:4.13.13+dfsg-1~deb11u3
-       [buster] - samba <no-dsa> (Minor issue; affects Samba as AD DC)
+       [buster] - samba <ignored> (Minor issue; affects Samba as AD DC; EOLed. 
See DSA-5015-1)
        NOTE: https://www.samba.org/samba/security/CVE-2022-0336.html
        NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14950
 CVE-2022-23834
@@ -345258,6 +345259,7 @@ CVE-2018-14628 (An information leak vulnerability was 
discovered in Samba's LDAP
        - samba <unfixed> (bug #1034803)
        [bookworm] - samba <postponed> (Minor issue, revisit when fixed 
upstream)
        [bullseye] - samba <ignored> (Domain controller functionality is EOLed, 
see DSA DSA-5477-1)
+       [buster] - samba <ignored> (Domain controller functionality is EOLed, 
see DSA-5015-1)
        NOTE: https://bugzilla.samba.org/show_bug.cgi?id=13595
 CVE-2018-14627 (The IIOP OpenJDK Subsystem in WildFly before version 14.0.0 
does not h ...)
        - wildfly <itp> (bug #752018)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0f0e2f40be358bf57ebf2765dfd6cfe335c6fca9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0f0e2f40be358bf57ebf2765dfd6cfe335c6fca9
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to