Link [ pkgsrc | NetBSD | pkgsrc git mirror | PR fulltext-search | netbsd commit viewer ]


   
        usage: [branch:branch] [user:user] [path[@revision]] keyword [... [-excludekeyword [...]]] (e.g. branch:MAIN pkgtools/pkg)




switch to index mode

recent branches: MAIN (5h)  pkgsrc-2024Q1 (10d)  pkgsrc-2023Q4 (57d)  pkgsrc-2023Q2 (90d)  pkgsrc-2023Q3 (169d) 

2024-05-28 10:07:41 UTC Now

2023-02-12 19:23:21 UTC pkgsrc-2022Q4 commitmail json YAML

Pullup ticket #6728 - requested by taca
net/samba4: security update

Revisions pulled up:
- net/samba4/Makefile                                          1.155,1.157-1.159
- net/samba4/PLIST                                              1.49-1.50
- net/samba4/distinfo                                          1.88-1.89
- net/samba4/options.mk                                        1.18

-------------------------------------------------------------------
  Module Name: pkgsrc
  Committed By: wiz
  Date: Tue Jan  3 15:27:23 UTC 2023

  Modified Files:
  pkgsrc/net/samba4: Makefile PLIST distinfo options.mk

  Log Message:
  samba: update to 4.17.4.

  This is the latest stable release of the Samba 4.17 release series.
  It also contains security changes in order to address the following defects:

  o CVE-2022-37966: This is the Samba CVE for the Windows Kerberos
                    RC4-HMAC Elevation of Privilege Vulnerability
                    disclosed by Microsoft on Nov 8 2022.

                    A Samba Active Directory DC will issue weak rc4-hmac
                    session keys for use between modern clients and servers
                    despite all modern Kerberos implementations supporting
                    the aes256-cts-hmac-sha1-96 cipher.

                    On Samba Active Directory DCs and members
                    'kerberos encryption types = legacy' would force
                    rc4-hmac as a client even if the server supports
                    aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96.

                    https://www.samba.org/samba/security/CVE-2022-37966.html

  o CVE-2022-37967: This is the Samba CVE for the Windows
                    Kerberos Elevation of Privilege Vulnerability
                    disclosed by Microsoft on Nov 8 2022.

                    A service account with the special constrained
                    delegation permission could forge a more powerful
                    ticket than the one it was presented with.

                    https://www.samba.org/samba/security/CVE-2022-37967.html

  o CVE-2022-38023: The "RC4" protection of the NetLogon Secure channel uses the
                    same algorithms as rc4-hmac cryptography in Kerberos,
                    and so must also be assumed to be weak.

                    https://www.samba.org/samba/security/CVE-2022-38023.html

  Note that there are several important behavior changes
  included in this release, which may cause compatibility problems
  interacting with system still expecting the former behavior.
  Please read the advisories of CVE-2022-37966,
  CVE-2022-37967 and CVE-2022-38023 carefully!

  samba-tool got a new 'domain trust modify' subcommand
  -----------------------------------------------------

  This allows "msDS-SupportedEncryptionTypes" to be changed
  on trustedDomain objects. Even against remote DCs (including Windows)
  using the --local-dc-ipaddress= (and other --local-dc-* options).
  See 'samba-tool domain trust modify --help' for further details.

  smb.conf changes
  ----------------

    Parameter Name                              Description            Default
    --------------                              -----------            -------
    allow nt4 crypto                            Deprecated              no
    allow nt4 crypto:COMPUTERACCOUNT            New
    kdc default domain supported enctypes        New (see manpage)
    kdc supported enctypes                      New (see manpage)
    kdc force enable rc4 weak session keys      New                    No
    reject md5 clients                          New Default, Deprecated Yes
    reject md5 servers                          New Default, Deprecated Yes
    server schannel                              Deprecated              Yes
    server schannel require seal                New, Deprecated        Yes
    server schannel require seal:COMPUTERACCOUNT New
    winbind sealed pipes                        Deprecated              Yes

  Changes since 4.17.3
  --------------------

  o  Jeremy Allison <jra@samba.org>
      * BUG 15224: pam_winbind uses time_t and pointers assuming they are of the
        same size.

  o  Andrew Bartlett <abartlet@samba.org>
      * BUG 14929: CVE-2022-44640 [SECURITY] Upstream Heimdal free of
        user-controlled pointer in FAST.
      * BUG 15219: Heimdal session key selection in AS-REQ examines wrong entry.
      * BUG 15237: CVE-2022-37966.
      * BUG 15258: filter-subunit is inefficient with large numbers of knownfails.

  o  Ralph Boehme <slow@samba.org>
      * BUG 15240: CVE-2022-38023.
      * BUG 15252: smbd allows setting FILE_ATTRIBUTE_TEMPORARY on directories.

  o  Stefan Metzmacher <metze@samba.org>
      * BUG 13135: The KDC logic arround msDs-supportedEncryptionTypes differs from
        Windows.
      * BUG 14611: CVE-2021-20251 [SECURITY] Bad password count not incremented
        atomically.
      * BUG 15203: CVE-2022-42898 [SECURITY] krb5_pac_parse() buffer parsing
        vulnerability.
      * BUG 15206: libnet: change_password() doesn't work with
        dcerpc_samr_ChangePasswordUser4().
      * BUG 15219: Heimdal session key selection in AS-REQ examines wrong entry.
      * BUG 15230: Memory leak in snprintf replacement functions.
      * BUG 15237: CVE-2022-37966.
      * BUG 15240: CVE-2022-38023.
      * BUG 15253: RODC doesn't reset badPwdCount reliable via an RWDC
        (CVE-2021-20251 regression).

  o  Noel Power <noel.power@suse.com>
      * BUG 15224: pam_winbind uses time_t and pointers assuming they are of the
        same size.

  o  Anoop C S <anoopcs@samba.org>
      * BUG 15198: Prevent EBADF errors with vfs_glusterfs.

  o  Andreas Schneider <asn@samba.org>
      * BUG 15237: CVE-2022-37966.
      * BUG 15243: %U for include directive doesn't work for share listing
        (netshareenum).
      * BUG 15257: Stack smashing in net offlinejoin requestodj.

  o  Joseph Sutton <josephsutton@catalyst.net.nz>
      * BUG 15197: Windows 11 22H2 and Samba-AD 4.15 Kerberos login issue.
      * BUG 15219: Heimdal session key selection in AS-REQ examines wrong entry.
      * BUG 15231: CVE-2022-37967.
      * BUG 15237: CVE-2022-37966.

  o  Nicolas Williams <nico@twosigma.com>
      * BUG 14929: CVE-2022-44640 [SECURITY] Upstream Heimdal free of
        user-controlled pointer in FAST.

  To generate a diff of this commit:
  cvs rdiff -u -r1.154 -r1.155 pkgsrc/net/samba4/Makefile
  cvs rdiff -u -r1.48 -r1.49 pkgsrc/net/samba4/PLIST
  cvs rdiff -u -r1.87 -r1.88 pkgsrc/net/samba4/distinfo
  cvs rdiff -u -r1.17 -r1.18 pkgsrc/net/samba4/options.mk

-------------------------------------------------------------------
  Module Name: pkgsrc
  Committed By: tnn
  Date: Tue Jan 10 02:12:40 UTC 2023

  Modified Files:
  pkgsrc/net/samba4: PLIST

  Log Message:
  samba4: fix PLIST error when option ads is off

  To generate a diff of this commit:
  cvs rdiff -u -r1.49 -r1.50 pkgsrc/net/samba4/PLIST

-------------------------------------------------------------------
  Module Name: pkgsrc
  Committed By: hauke
  Date: Thu Jan 19 16:32:54 UTC 2023

  Modified Files:
  pkgsrc/net/samba4: Makefile

  Log Message:
  Un-break FreeBSD build - it does not define ENODATA.

  See also this thread
  <kern/2012/04/30/msg013090.html>.">https://mail-index.netbsd.org/tech-kern/2012/04/30/msg013090.html>.

  To generate a diff of this commit:
  cvs rdiff -u -r1.156 -r1.157 pkgsrc/net/samba4/Makefile

-------------------------------------------------------------------
  Module Name: pkgsrc
  Committed By: wiz
  Date: Mon Jan 23 09:13:52 UTC 2023

  Modified Files:
  pkgsrc/net/samba4: Makefile

  Log Message:
  samba4: add upper bound for ldb and remove reference to non-existent file

  To generate a diff of this commit:
  cvs rdiff -u -r1.157 -r1.158 pkgsrc/net/samba4/Makefile

-------------------------------------------------------------------
  Module Name: pkgsrc
  Committed By: taca
  Date: Sat Jan 28 13:52:03 UTC 2023

  Modified Files:
  pkgsrc/net/samba4: Makefile distinfo

  Log Message:
  net/samba4: update to 4.17.5

                      ===============
                      Release Notes for Samba 4.17.5
                            January 26, 2023
                      ===============

  This is the latest stable release of the Samba 4.17 release series.

  Changes since 4.17.4
  --------------------

  o  Jeremy Allison <jra@samba.org>
      * BUG 14808: smbc_getxattr() return value is incorrect.
      * BUG 15172: Compound SMB2 FLUSH+CLOSE requests from MacOSX are not handled
        correctly.
      * BUG 15210: synthetic_pathref AFP_AfpInfo failed errors.
      * BUG 15226: samba-tool gpo listall fails IPv6 only - finddcs() fails to find
        DC when there is only an AAAA record for the DC in DNS.
      * BUG 15236: smbd crashes if an FSCTL request is done on a stream handle.
      * BUG 15277: DFS links don't work anymore on Mac clients since 4.17.
      * BUG 15283: vfs_virusfilter segfault on access, directory edgecase
        (accessing NULL value).

  o  Samuel Cabrero <scabrero@samba.org>
      * BUG 15240: CVE-2022-38023 [SECURITY] Samba should refuse RC4 (aka md5)
        based SChannel on NETLOGON (additional changes).

  o  Volker Lendecke <vl@samba.org>
      * BUG 15243: %U for include directive doesn't work for share listing
        (netshareenum).
      * BUG 15266: Shares missing from netshareenum response in samba 4.17.4.
      * BUG 15269: ctdb: use-after-free in run_proc.

  o  Stefan Metzmacher <metze@samba.org>
      * BUG 15243: %U for include directive doesn't work for share listing
        (netshareenum).
      * BUG 15266: Shares missing from netshareenum response in samba 4.17.4.
      * BUG 15280: irpc_destructor may crash during shutdown.
      * BUG 15286: auth3_generate_session_info_pac leaks wbcAuthUserInfo.

  o  Andreas Schneider <asn@samba.org>
      * BUG 15268: smbclient segfaults with use after free on an optimized build.

  o  Jones Syue <jonessyue@qnap.com>
      * BUG 15282: smbstatus leaking files in msg.sock and msg.lock.

  o  Andrew Walker <awalker@ixsystems.com>
      * BUG 15164: Leak in wbcCtxPingDc2.
      * BUG 15265: Access based share enum does not work in Samba 4.16+.
      * BUG 15267: Crash during share enumeration.
      * BUG 15271: rep_listxattr on FreeBSD does not properly check for reads off
        end of returned buffer.

  o  Florian Weimer <fweimer@redhat.com>
      * BUG 15281: Avoid relying on C89 features in a few places.

  To generate a diff of this commit:
  cvs rdiff -u -r1.158 -r1.159 pkgsrc/net/samba4/Makefile
  cvs rdiff -u -r1.88 -r1.89 pkgsrc/net/samba4/distinfo

(spz)