From nobody Fri Apr 07 14:52:12 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PtLth70wvz43TsP; Fri, 7 Apr 2023 14:52:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4PtLth4BC9z3qC8; Fri, 7 Apr 2023 14:52:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1680879132; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mm6FYOBFewH5eghjXFNTrgmXc35nrGPwmYHtYAqJIZo=; b=jHq75wHnLbjitixAYUHxVLvQBxTFStQhBmJ6EXVk7bqgI7UzIeOfDePYO3a0oBnf+N3uv8 i+Nh2zPF0jLp5r1fmHsi6+c7GP9PThO0M5DSaVqZOq4LOxZdzYdF3v9LOJeYs885nE4uFn 22vUBHNhIfVWcmdG+qC2c9IYTVzBfFnOu76AnFwv7B16BpIkGdO3P8XiRb7Y1hOM2WXEFP T56LdMiuXHy7r9yHakSREP5PWlbxkTO/URm78QNtxD7SASDLAnHfvEoSuE/5mhjpJ9CSzS 8Bt9WhiSkdPocDKxG5ln63pOuVRk2nrRUAhqB9NL6R0ue/XrEPUfsYA9sO/f7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1680879132; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mm6FYOBFewH5eghjXFNTrgmXc35nrGPwmYHtYAqJIZo=; b=pxpGiBGtL+Q+c4A6WA59uB+snnzjICOuQ73D20MP6f+FQyfrOE75gz9Abrnf5FptHSuvkG D+M3DaWmd0cu1zC9z+ksIfCdIgfk+Q5Gvwoe2fxFKakO9uCzgndAAQXn9FEbpGdk/BTxCM 07RQDeN2qY2Txpslk5KVepQd5gt6mgNP2rFRJRHMWdb/aDXggRYS5Ym1kbsKiBBl37GpD3 ebrO5/O1GytbMRIeuSxSwKQNzDohqVYbjcKLmUBo3c2OA0vBgz+KlgrJ33vjd6ToqBI1im u9JwzMm3WzvgfltgUupIVwoDUGolmtXOjSljWMEPh1VGDKW97lkAlGEHABZKZQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1680879132; a=rsa-sha256; cv=none; b=M10MunIaaAEeBiOFzgJUP98+C7i01WTw8Rku/rkrf21rlPupGX8Mi2R/0ZxRNmiyMm1/8N QL7hhUoorlq5PxiyB/FiTEXz9jWhJHj+CB2X0ps5IdlhmZNNR08Ky7txGRGUfk7S8uD5qn 2gu3JlQhT9k40uft1vfSZvQk7Q0px3Gaf/h1gIPNo4Ca6HVgC4LXhKaHxbjm2CvR51W4Cl OoZwjwnQCTSAHJOlXhSdEEsO8VYuRQ5RkJhuLp+kJuXtCspvCZ1y2A0P0o7YOFOctp0S2g 3trKnaBDhcasByThtwP2x8Cxz4g8ikUtGlhmElDzJxfzEoHE3VGCpRneIFzb9A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4PtLth34jNzq21; Fri, 7 Apr 2023 14:52:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 337EqC2o063703; Fri, 7 Apr 2023 14:52:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 337EqCco063702; Fri, 7 Apr 2023 14:52:12 GMT (envelope-from git) Date: Fri, 7 Apr 2023 14:52:12 GMT Message-Id: <202304071452.337EqCco063702@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: "Timur I. Bakeyev" Subject: git: 7b0da40d3819 - main - securily/vuxml: document Samba vulnerabilities List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: timur X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7b0da40d3819ae333cd5fd57c6b8c166565286a5 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by timur: URL: https://cgit.FreeBSD.org/ports/commit/?id=7b0da40d3819ae333cd5fd57c6b8c166565286a5 commit 7b0da40d3819ae333cd5fd57c6b8c166565286a5 Author: Timur I. Bakeyev AuthorDate: 2023-04-07 14:50:34 +0000 Commit: Timur I. Bakeyev CommitDate: 2023-04-07 14:52:06 +0000 securily/vuxml: document Samba vulnerabilities CVE-2023-0225, CVE-2023-0922, CVE-2023-0614 Security: CVE-2023-0225 CVE-2023-0922 CVE-2023-0614 --- security/vuxml/vuln/2023.xml | 54 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 54 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index e532db04b3be..28afea0ad00d 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,57 @@ + + samba -- multiple vulnerabilities + + + samba416 + 4.16.10 + + + samba417 + 4.17.7 + + + samba418 + 4.18.1 + + + + +

The Samba Team reports:

+
+

An incomplete access check on dnsHostName allows + authenticated but otherwise unprivileged users to + delete this attribute from any object in the directory.

+
+
+

The Samba AD DC administration tool, when operating + against a remote LDAP server, will by default send + new or reset passwords over a signed-only connection.

+
+
+

The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for + CVE-2018-10919 Confidential attribute disclosure via + LDAP filters was insufficient and an attacker may be + able to obtain confidential BitLocker recovery keys + from a Samba AD DC.

+

Installations with such secrets in their Samba AD + should assume they have been obtained and need replacing.

+
+ +
+ + CVE-2023-0225 + https://www.samba.org/samba/security/CVE-2023-0225.html + CVE-2023-0922 + https://www.samba.org/samba/security/CVE-2023-0922.html + CVE-2023-0614 + https://www.samba.org/samba/security/CVE-2023-0614.html + + + 2023-03-29 + 2023-04-07 + +
+ ffmpeg -- multiple vulnerabilities