summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-07-27 19:17:38 +0000
committer Eric Hameleers <alien@slackware.com>2022-07-28 13:30:29 +0200
commitad19766c1e5107cfad1c406c3a361678a485f39a (patch)
tree3b6dcb6d5eaac92dfee6504484675707aba90ab1 /ChangeLog.txt
parentbfbbd63f28b02960c01a00957030a3ced233f82e (diff)
downloadcurrent-ad19766c1e5107cfad1c406c3a361678a485f39a.tar.gz
current-ad19766c1e5107cfad1c406c3a361678a485f39a.tar.xz
Wed Jul 27 19:17:38 UTC 202220220727191738_15.0
patches/packages/samba-4.15.9-x86_64-1_slack15.0.txz: Upgraded. This update fixes the following security issues: Samba AD users can bypass certain restrictions associated with changing passwords. Samba AD users can forge password change requests for any user. Samba AD users can crash the server process with an LDAP add or modify request. Samba AD users can induce a use-after-free in the server process with an LDAP add or modify request. Server memory information leak via SMB1. For more information, see: https://www.samba.org/samba/security/CVE-2022-2031.html https://www.samba.org/samba/security/CVE-2022-32744.html https://www.samba.org/samba/security/CVE-2022-32745.html https://www.samba.org/samba/security/CVE-2022-32746.html https://www.samba.org/samba/security/CVE-2022-32742.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32744 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32745 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32742 (* Security fix *)
Diffstat (limited to 'ChangeLog.txt')
-rw-r--r--ChangeLog.txt24
1 files changed, 24 insertions, 0 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 01aa7dbbb..6e667bf22 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,27 @@
+Wed Jul 27 19:17:38 UTC 2022
+patches/packages/samba-4.15.9-x86_64-1_slack15.0.txz: Upgraded.
+ This update fixes the following security issues:
+ Samba AD users can bypass certain restrictions associated with changing
+ passwords.
+ Samba AD users can forge password change requests for any user.
+ Samba AD users can crash the server process with an LDAP add or modify
+ request.
+ Samba AD users can induce a use-after-free in the server process with an
+ LDAP add or modify request.
+ Server memory information leak via SMB1.
+ For more information, see:
+ https://www.samba.org/samba/security/CVE-2022-2031.html
+ https://www.samba.org/samba/security/CVE-2022-32744.html
+ https://www.samba.org/samba/security/CVE-2022-32745.html
+ https://www.samba.org/samba/security/CVE-2022-32746.html
+ https://www.samba.org/samba/security/CVE-2022-32742.html
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2031
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32744
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32745
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32746
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32742
+ (* Security fix *)
++--------------------------+
Mon Jul 25 20:53:49 UTC 2022
patches/packages/mozilla-firefox-91.12.0esr-x86_64-1_slack15.0.txz: Upgraded.
This update contains security fixes and improvements.