summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202402-28.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-02-19 11:39:43 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-02-19 11:39:43 +0000
commitfac3cfaabc3c46bf5cb7a2492197925c7c557b42 (patch)
tree2f349d3ce8993d9ac6d35958db8b9d82b8fe40cc /metadata/glsa/glsa-202402-28.xml
parentb24782302154e447b59c3f719970f951cd15cd38 (diff)
gentoo auto-resync : 19:02:2024 - 11:39:43
Diffstat (limited to 'metadata/glsa/glsa-202402-28.xml')
-rw-r--r--metadata/glsa/glsa-202402-28.xml54
1 files changed, 54 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202402-28.xml b/metadata/glsa/glsa-202402-28.xml
new file mode 100644
index 000000000000..f8a410fa3a7e
--- /dev/null
+++ b/metadata/glsa/glsa-202402-28.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202402-28">
+ <title>Samba: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Samba, the worst of which can lead to remote code execution.</synopsis>
+ <product type="ebuild">samba</product>
+ <announced>2024-02-19</announced>
+ <revised count="1">2024-02-19</revised>
+ <bug>891267</bug>
+ <bug>910606</bug>
+ <bug>915556</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-fs/samba" auto="yes" arch="*">
+ <unaffected range="ge">4.18.9</unaffected>
+ <vulnerable range="lt">4.18.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Samba is a suite of SMB and CIFS client/server programs.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Samba users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-fs/samba-4.18.9"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-14628">CVE-2018-14628</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2127">CVE-2022-2127</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-3347">CVE-2023-3347</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-3961">CVE-2023-3961</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4091">CVE-2023-4091</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-4154">CVE-2023-4154</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34966">CVE-2023-34966</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34967">CVE-2023-34967</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34968">CVE-2023-34968</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42669">CVE-2023-42669</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42670">CVE-2023-42670</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-02-19T06:05:38.330272Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-02-19T06:05:38.333066Z">ajak</metadata>
+</glsa> \ No newline at end of file