Security update for samba

Announcement ID: SUSE-SU-2023:4040-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-4091 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-4091 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12 SP5
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for samba fixes the following issues:

  • CVE-2023-4091: Fixed a bug where a client can truncate file with read-only permissions. (bsc#1215904)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4040=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4040=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4040=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4040=1 SUSE-SLE-HA-12-SP5-2023-4040=1
  • SUSE Linux Enterprise High Availability Extension 12 SP5
    zypper in -t patch SUSE-SLE-HA-12-SP5-2023-4040=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libsamba-policy-python3-devel-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debugsource-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy-devel-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-devel-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • samba-devel-32bit-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • samba-client-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debugsource-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-tool-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    • samba-devel-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • samba-doc-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • samba-client-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • samba-client-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debugsource-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-tool-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64)
    • samba-devel-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • samba-doc-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le)
    • libsamba-policy-python3-devel-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • samba-client-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
    • libsamba-policy-python3-devel-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • ctdb-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debugsource-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • ctdb-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-tool-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-ldb-ldap-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • samba-doc-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • samba-client-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-libs-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-winbind-libs-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-client-libs-debuginfo-32bit-4.15.13+git.625.ac658f2f12-3.88.1
    • libsamba-policy0-python3-32bit-4.15.13+git.625.ac658f2f12-3.88.1
  • SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
    • samba-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1
    • samba-debugsource-4.15.13+git.625.ac658f2f12-3.88.1
    • ctdb-4.15.13+git.625.ac658f2f12-3.88.1
    • ctdb-debuginfo-4.15.13+git.625.ac658f2f12-3.88.1

References: