Bug 2182777 - CVE-2023-0614 samba: Access controlled AD LDAP attributes can be discovered [fedora-all]
Summary: CVE-2023-0614 samba: Access controlled AD LDAP attributes can be discovered [...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: samba
Version: 37
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Guenther Deschner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-0614
TreeView+ depends on / blocked
 
Reported: 2023-03-29 15:11 UTC by Pedro Sampaio
Modified: 2023-04-16 02:06 UTC (History)
10 users (show)

Fixed In Version: samba-4.18.1-0.fc39 samba-4.17.7-0.fc37 samba-4.18.1-0.fc38 samba-4.16.10-0.fc36
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-03-31 10:10:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2023-03-29 15:11:27 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2182776

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Pedro Sampaio 2023-03-29 15:11:29 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2182776,2182777

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-03-31 10:05:41 UTC
FEDORA-2023-8892fc09e9 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-8892fc09e9

Comment 3 Fedora Update System 2023-03-31 10:05:54 UTC
FEDORA-2023-7ac413b969 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-7ac413b969

Comment 4 Fedora Update System 2023-03-31 10:05:58 UTC
FEDORA-2023-fca3bfed78 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-fca3bfed78

Comment 5 Fedora Update System 2023-03-31 10:06:01 UTC
FEDORA-2023-1c172e3264 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2023-1c172e3264

Comment 6 Fedora Update System 2023-03-31 10:10:26 UTC
FEDORA-2023-8892fc09e9 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2023-04-01 01:33:56 UTC
FEDORA-2023-7ac413b969 has been pushed to the Fedora 38 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7ac413b969

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-04-01 02:11:30 UTC
FEDORA-2023-1c172e3264 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-1c172e3264`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-1c172e3264

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-04-01 02:16:50 UTC
FEDORA-2023-fca3bfed78 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-fca3bfed78`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-fca3bfed78

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-04-02 02:00:53 UTC
FEDORA-2023-fca3bfed78 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2023-04-03 00:16:49 UTC
FEDORA-2023-7ac413b969 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-04-16 02:06:26 UTC
FEDORA-2023-1c172e3264 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.