An update for samba is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1816 Final 1.0 1.0 2022-08-11 Initial 2022-08-11 2022-08-11 openEuler SA Tool V1.0 2022-08-11 samba security update An update for samba is now available for openEuler-20.03-LTS-SP1. Samba is a suite of programs for Linux and Unix to interoperate with Windows. Security Fix(es): A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl.(CVE-2022-32746) A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).(CVE-2022-32742) A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users passwords, enabling full domain takeover.(CVE-2022-32744) As per samba upstream advisory:All versions of Samba prior to 4.16.x built with Heimdal Kerberos are vulnerable to an Elevation of Privilege attack. If the password of a user expires and need to be changed, a user could get a krbtgt using kpasswd with canonicalization turned on. The KDC should only provide a ticket for kadmin/changepw but returns a krbtgt. So a user could skip the password change and just use the krbtgt to get service tickets and use services in the forest.(CVE-2022-2031) An update for samba is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of High. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High samba https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1816 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32746 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32742 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32744 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-2031 https://nvd.nist.gov/vuln/detail/CVE-2022-32746 https://nvd.nist.gov/vuln/detail/CVE-2022-32742 https://nvd.nist.gov/vuln/detail/CVE-2022-32744 https://nvd.nist.gov/vuln/detail/CVE-2022-2031 openEuler-20.03-LTS-SP1 samba-libs-4.11.12-13.oe1.aarch64.rpm libsmbclient-devel-4.11.12-13.oe1.aarch64.rpm samba-4.11.12-13.oe1.aarch64.rpm libwbclient-devel-4.11.12-13.oe1.aarch64.rpm python3-samba-4.11.12-13.oe1.aarch64.rpm libsmbclient-4.11.12-13.oe1.aarch64.rpm ctdb-4.11.12-13.oe1.aarch64.rpm samba-krb5-printing-4.11.12-13.oe1.aarch64.rpm samba-winbind-clients-4.11.12-13.oe1.aarch64.rpm samba-dc-provision-4.11.12-13.oe1.aarch64.rpm samba-test-4.11.12-13.oe1.aarch64.rpm samba-winbind-modules-4.11.12-13.oe1.aarch64.rpm samba-help-4.11.12-13.oe1.aarch64.rpm samba-client-4.11.12-13.oe1.aarch64.rpm samba-winbind-4.11.12-13.oe1.aarch64.rpm libwbclient-4.11.12-13.oe1.aarch64.rpm samba-debugsource-4.11.12-13.oe1.aarch64.rpm samba-winbind-krb5-locator-4.11.12-13.oe1.aarch64.rpm python3-samba-test-4.11.12-13.oe1.aarch64.rpm samba-common-tools-4.11.12-13.oe1.aarch64.rpm samba-dc-bind-dlz-4.11.12-13.oe1.aarch64.rpm python3-samba-dc-4.11.12-13.oe1.aarch64.rpm samba-dc-4.11.12-13.oe1.aarch64.rpm samba-common-4.11.12-13.oe1.aarch64.rpm samba-debuginfo-4.11.12-13.oe1.aarch64.rpm samba-devel-4.11.12-13.oe1.aarch64.rpm ctdb-tests-4.11.12-13.oe1.aarch64.rpm samba-pidl-4.11.12-13.oe1.noarch.rpm samba-4.11.12-13.oe1.src.rpm ctdb-tests-4.11.12-13.oe1.x86_64.rpm libwbclient-4.11.12-13.oe1.x86_64.rpm samba-common-tools-4.11.12-13.oe1.x86_64.rpm samba-dc-provision-4.11.12-13.oe1.x86_64.rpm samba-debuginfo-4.11.12-13.oe1.x86_64.rpm samba-client-4.11.12-13.oe1.x86_64.rpm samba-dc-4.11.12-13.oe1.x86_64.rpm samba-help-4.11.12-13.oe1.x86_64.rpm libsmbclient-devel-4.11.12-13.oe1.x86_64.rpm samba-krb5-printing-4.11.12-13.oe1.x86_64.rpm samba-winbind-modules-4.11.12-13.oe1.x86_64.rpm samba-vfs-glusterfs-4.11.12-13.oe1.x86_64.rpm python3-samba-4.11.12-13.oe1.x86_64.rpm samba-test-4.11.12-13.oe1.x86_64.rpm samba-winbind-krb5-locator-4.11.12-13.oe1.x86_64.rpm samba-debugsource-4.11.12-13.oe1.x86_64.rpm libsmbclient-4.11.12-13.oe1.x86_64.rpm samba-common-4.11.12-13.oe1.x86_64.rpm ctdb-4.11.12-13.oe1.x86_64.rpm samba-4.11.12-13.oe1.x86_64.rpm python3-samba-dc-4.11.12-13.oe1.x86_64.rpm samba-devel-4.11.12-13.oe1.x86_64.rpm python3-samba-test-4.11.12-13.oe1.x86_64.rpm samba-libs-4.11.12-13.oe1.x86_64.rpm samba-winbind-4.11.12-13.oe1.x86_64.rpm libwbclient-devel-4.11.12-13.oe1.x86_64.rpm samba-dc-bind-dlz-4.11.12-13.oe1.x86_64.rpm samba-winbind-clients-4.11.12-13.oe1.x86_64.rpm A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDAP message values freed by a preceding database module, resulting in a use-after-free issue. This issue is only possible when modifying certain privileged attributes, such as userAccountControl. 2022-08-11 CVE-2022-32746 openEuler-20.03-LTS-SP1 Medium 5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L samba security update 2022-08-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1816 A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). 2022-08-11 CVE-2022-32742 openEuler-20.03-LTS-SP1 Medium 4.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N samba security update 2022-08-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1816 A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By encrypting forged kpasswd requests with its own key, a user can change other users passwords, enabling full domain takeover. 2022-08-11 CVE-2022-32744 openEuler-20.03-LTS-SP1 High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H samba security update 2022-08-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1816 As per samba upstream advisory:All versions of Samba prior to 4.16.x built with Heimdal Kerberos are vulnerable to an Elevation of Privilege attack. If the password of a user expires and need to be changed, a user could get a krbtgt using kpasswd with canonicalization turned on. The KDC should only provide a ticket for kadmin/changepw but returns a krbtgt. So a user could skip the password change and just use the krbtgt to get service tickets and use services in the forest. 2022-08-11 CVE-2022-2031 openEuler-20.03-LTS-SP1 Medium 5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N samba security update 2022-08-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1816