ALT-BU-2023-3553-1
Branch sisyphus_riscv64 update bulletin.
Package samba updated to version 4.17.7-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2020-00692
Уязвимость компонента Active Directory LDAP-сервера программ сетевого взаимодействия Samba, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным
BDU:2023-02011
Уязвимость утилиты samba-tool пакета программ сетевого взаимодействия Samba, позволяющая нарушителю получить несанкционированный доступ к устройству
BDU:2023-02012
Уязвимость пакета программ сетевого взаимодействия Samba, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-02013
Уязвимость LDAP-сервера пакета программ сетевого взаимодействия Samba, позволяющая нарушителю удалить атрибут DNS-Host-Name из любого объекта в каталоге
Modified: 2024-11-21
CVE-2018-10919
The Samba Active Directory LDAP server was vulnerable to an information disclosure flaw because of missing access control checks. An authenticated attacker could use this flaw to extract confidential attribute values using LDAP search expressions. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable.
- 105081
- 105081
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919
- GLSA-202003-52
- GLSA-202003-52
- https://security.netapp.com/advisory/ntap-20180814-0001/
- https://security.netapp.com/advisory/ntap-20180814-0001/
- USN-3738-1
- USN-3738-1
- DSA-4271
- DSA-4271
- https://www.samba.org/samba/security/CVE-2018-10919.html
- https://www.samba.org/samba/security/CVE-2018-10919.html
Modified: 2024-11-18
CVE-2020-25720
A vulnerability was found in Samba where a delegated administrator with permission to create objects in Active Directory can write to all attributes of the newly created object, including security-sensitive attributes, even after the object's creation. This issue occurs because the administrator owns the object due to the lack of an Access Control List (ACL) at the time of creation and later being recognized as the 'creator owner.' The retained significant rights of the delegated administrator may not be well understood, potentially leading to unintended privilege escalation or security risks.
Modified: 2025-02-18
CVE-2023-0225
A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory.
Modified: 2025-02-13
CVE-2023-0614
The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC.
- FEDORA-2023-1c172e3264
- FEDORA-2023-1c172e3264
- GLSA-202309-06
- GLSA-202309-06
- https://security.netapp.com/advisory/ntap-20230406-0007/
- https://security.netapp.com/advisory/ntap-20230406-0007/
- https://www.samba.org/samba/security/CVE-2023-0614.html
- https://www.samba.org/samba/security/CVE-2023-0614.html
Modified: 2025-02-13
CVE-2023-0922
The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection.
- FEDORA-2023-1c172e3264
- FEDORA-2023-1c172e3264
- GLSA-202309-06
- GLSA-202309-06
- https://security.netapp.com/advisory/ntap-20230406-0007/
- https://security.netapp.com/advisory/ntap-20230406-0007/
- https://www.samba.org/samba/security/CVE-2023-0922.html
- https://www.samba.org/samba/security/CVE-2023-0922.html
Closed bugs
Missing dependency for include
Package openssl1.1 updated to version 1.1.1t-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-02108
Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03312
Уязвимость криптографической библиотеки OpenSSL, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю обойти проверку политик для сертификата
Modified: 2024-11-21
CVE-2023-0464
A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
- 3.1.1 git commit
- 3.1.1 git commit
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 1.1.1u git commit
- 1.1.1u git commit
- 3.0.9 git commit
- 3.0.9 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230406-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.couchbase.com/alerts/
- https://www.couchbase.com/alerts/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Modified: 2025-02-19
CVE-2023-0465
Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 3.0.9 git commit
- 3.0.9 git commit
- 1.1.1u git commit
- 1.1.1u git commit
- 3.1.1 git commit
- 3.1.1 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Modified: 2025-02-19
CVE-2023-0466
The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- http://www.openwall.com/lists/oss-security/2023/09/28/4
- 1.1.1u git commit
- 1.1.1u git commit
- 3.0.9 git commit
- 3.0.9 git commit
- 1.0.2zh patch (premium)
- 1.0.2zh patch (premium)
- 3.1.1 git commit
- 3.1.1 git commit
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html
- https://security.gentoo.org/glsa/202402-08
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://security.netapp.com/advisory/ntap-20230414-0001/
- https://www.debian.org/security/2023/dsa-5417
- https://www.debian.org/security/2023/dsa-5417
- OpenSSL Advisory
- OpenSSL Advisory
Closed bugs
openssl1.1: не собирается на LoongArch
Package xfce4-taskmanager updated to version 1.5.5-alt2 for branch sisyphus_riscv64.
Closed bugs
Аварийная остановка приложения при изменении вида отображения процессов в виде дерева