Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 01 Feb 2022 02:23:33 +0000
From: John Helmert III <jchelmert3@...teo.net>
To: oss-security@...ts.openwall.com
Subject: Samba 4.15.5, 4.14.12, 4.13.17 Security Releases

CVE-2021-44142 is particularly nasty, "This vulnerability allows
remote attackers to execute arbitrary code as root on affected Samba
installations that use the VFS module vfs_fruit."

----- Forwarded message from Jule Anger via samba-announce <samba-announce@...ts.samba.org> -----

Return-Path: <samba-announce-bounces@...ts.samba.org>
Date: Mon, 31 Jan 2022 14:04:39 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.5.0
Subject: [Announce] Samba 4.15.5, 4.14.12, 4.13.17 Security Releases are available for Download
To: samba-announce@...ts.samba.org, samba@...ts.samba.org, samba-technical@...ts.samba.org
List-Id: Low volume list for Samba announcements <samba-announce.lists.samba.org>
From: Jule Anger via samba-announce <samba-announce@...ts.samba.org>
Reply-To: Jule Anger <janger@...ba.org>
Sender: samba-announce <samba-announce-bounces@...ts.samba.org>

Release Announcements
---------------------

These are security releases in order to address the following defects:

o CVE-2021-44141: UNIX extensions in SMB1 disclose whether the outside target
                  of a symlink exists.
https://www.samba.org/samba/security/CVE-2021-44141.html

o CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit module.
https://www.samba.org/samba/security/CVE-2021-44142.html

o CVE-2022-0336:  Re-adding an SPN skips subsequent SPN conflict checks.
https://www.samba.org/samba/security/CVE-2022-0336.html


Changes
-------

o  Jeremy Allison <jra@...ba.org>
   * BUG 14911: CVE-2021-44141

o  Ralph Boehme <slow@...ba.org>
   * BUG 14914: CVE-2021-44142

o  Joseph Sutton <josephsutton@...alyst.net.nz>
   * BUG 14950: CVE-2022-0336


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.libera.chat or the
#samba-technical:matrix.org matrix channel.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 and newer product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================



================
Download Details
================

The uncompressed tarballs and patch files have been signed
using GnuPG (ID AA99442FB680B620).  The source code can be downloaded
from:

https://download.samba.org/pub/samba/stable/

The release notes are available online at:

        https://www.samba.org/samba/history/samba-4.15.5.html
        https://www.samba.org/samba/history/samba-4.14.12.html
https://www.samba.org/samba/history/samba-4.13.17.html

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

                        --Enjoy
                        The Samba Team


----- End forwarded message -----

Download attachment "signature.asc" of type "application/pgp-signature" (834 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.