Lucene search

K
amazonAmazonALAS2-2023-2166
HistoryJul 20, 2023 - 5:29 p.m.

Medium: samba

2023-07-2017:29:00
alas.aws.amazon.com
12

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.038 Low

EPSS

Percentile

91.7%

Issue Overview:

A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer). (CVE-2022-32742)

Affected Packages:

samba

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update samba to update your system.

New Packages:

aarch64:  
    samba-4.10.16-24.amzn2.0.2.aarch64  
    samba-client-4.10.16-24.amzn2.0.2.aarch64  
    samba-client-libs-4.10.16-24.amzn2.0.2.aarch64  
    samba-common-libs-4.10.16-24.amzn2.0.2.aarch64  
    samba-common-tools-4.10.16-24.amzn2.0.2.aarch64  
    samba-dc-4.10.16-24.amzn2.0.2.aarch64  
    samba-dc-libs-4.10.16-24.amzn2.0.2.aarch64  
    samba-devel-4.10.16-24.amzn2.0.2.aarch64  
    samba-krb5-printing-4.10.16-24.amzn2.0.2.aarch64  
    samba-libs-4.10.16-24.amzn2.0.2.aarch64  
    libsmbclient-4.10.16-24.amzn2.0.2.aarch64  
    libsmbclient-devel-4.10.16-24.amzn2.0.2.aarch64  
    libwbclient-4.10.16-24.amzn2.0.2.aarch64  
    libwbclient-devel-4.10.16-24.amzn2.0.2.aarch64  
    samba-python-4.10.16-24.amzn2.0.2.aarch64  
    samba-python-test-4.10.16-24.amzn2.0.2.aarch64  
    samba-test-4.10.16-24.amzn2.0.2.aarch64  
    samba-test-libs-4.10.16-24.amzn2.0.2.aarch64  
    samba-winbind-4.10.16-24.amzn2.0.2.aarch64  
    samba-winbind-clients-4.10.16-24.amzn2.0.2.aarch64  
    samba-winbind-krb5-locator-4.10.16-24.amzn2.0.2.aarch64  
    samba-winbind-modules-4.10.16-24.amzn2.0.2.aarch64  
    ctdb-4.10.16-24.amzn2.0.2.aarch64  
    ctdb-tests-4.10.16-24.amzn2.0.2.aarch64  
    samba-debuginfo-4.10.16-24.amzn2.0.2.aarch64  
  
i686:  
    samba-4.10.16-24.amzn2.0.2.i686  
    samba-client-4.10.16-24.amzn2.0.2.i686  
    samba-client-libs-4.10.16-24.amzn2.0.2.i686  
    samba-common-libs-4.10.16-24.amzn2.0.2.i686  
    samba-common-tools-4.10.16-24.amzn2.0.2.i686  
    samba-dc-4.10.16-24.amzn2.0.2.i686  
    samba-dc-libs-4.10.16-24.amzn2.0.2.i686  
    samba-devel-4.10.16-24.amzn2.0.2.i686  
    samba-krb5-printing-4.10.16-24.amzn2.0.2.i686  
    samba-libs-4.10.16-24.amzn2.0.2.i686  
    libsmbclient-4.10.16-24.amzn2.0.2.i686  
    libsmbclient-devel-4.10.16-24.amzn2.0.2.i686  
    libwbclient-4.10.16-24.amzn2.0.2.i686  
    libwbclient-devel-4.10.16-24.amzn2.0.2.i686  
    samba-python-4.10.16-24.amzn2.0.2.i686  
    samba-python-test-4.10.16-24.amzn2.0.2.i686  
    samba-test-4.10.16-24.amzn2.0.2.i686  
    samba-test-libs-4.10.16-24.amzn2.0.2.i686  
    samba-winbind-4.10.16-24.amzn2.0.2.i686  
    samba-winbind-clients-4.10.16-24.amzn2.0.2.i686  
    samba-winbind-krb5-locator-4.10.16-24.amzn2.0.2.i686  
    samba-winbind-modules-4.10.16-24.amzn2.0.2.i686  
    ctdb-4.10.16-24.amzn2.0.2.i686  
    ctdb-tests-4.10.16-24.amzn2.0.2.i686  
    samba-debuginfo-4.10.16-24.amzn2.0.2.i686  
  
noarch:  
    samba-common-4.10.16-24.amzn2.0.2.noarch  
    samba-pidl-4.10.16-24.amzn2.0.2.noarch  
  
src:  
    samba-4.10.16-24.amzn2.0.2.src  
  
x86_64:  
    samba-4.10.16-24.amzn2.0.2.x86_64  
    samba-client-4.10.16-24.amzn2.0.2.x86_64  
    samba-client-libs-4.10.16-24.amzn2.0.2.x86_64  
    samba-common-libs-4.10.16-24.amzn2.0.2.x86_64  
    samba-common-tools-4.10.16-24.amzn2.0.2.x86_64  
    samba-dc-4.10.16-24.amzn2.0.2.x86_64  
    samba-dc-libs-4.10.16-24.amzn2.0.2.x86_64  
    samba-devel-4.10.16-24.amzn2.0.2.x86_64  
    samba-vfs-glusterfs-4.10.16-24.amzn2.0.2.x86_64  
    samba-krb5-printing-4.10.16-24.amzn2.0.2.x86_64  
    samba-libs-4.10.16-24.amzn2.0.2.x86_64  
    libsmbclient-4.10.16-24.amzn2.0.2.x86_64  
    libsmbclient-devel-4.10.16-24.amzn2.0.2.x86_64  
    libwbclient-4.10.16-24.amzn2.0.2.x86_64  
    libwbclient-devel-4.10.16-24.amzn2.0.2.x86_64  
    samba-python-4.10.16-24.amzn2.0.2.x86_64  
    samba-python-test-4.10.16-24.amzn2.0.2.x86_64  
    samba-test-4.10.16-24.amzn2.0.2.x86_64  
    samba-test-libs-4.10.16-24.amzn2.0.2.x86_64  
    samba-winbind-4.10.16-24.amzn2.0.2.x86_64  
    samba-winbind-clients-4.10.16-24.amzn2.0.2.x86_64  
    samba-winbind-krb5-locator-4.10.16-24.amzn2.0.2.x86_64  
    samba-winbind-modules-4.10.16-24.amzn2.0.2.x86_64  
    ctdb-4.10.16-24.amzn2.0.2.x86_64  
    ctdb-tests-4.10.16-24.amzn2.0.2.x86_64  
    samba-debuginfo-4.10.16-24.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2022-32742

Mitre: CVE-2022-32742

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.038 Low

EPSS

Percentile

91.7%