UbuntuUpdates.org

Bugs fixes in "samba"

Origin Bug number Title Date fixed
CVE CVE-2022-37966 Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-3796 ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that i 2023-01-24
CVE CVE-2022-38023 Netlogon RPC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, 2023-01-24
CVE CVE-2022-3437 Buffer overflow in Heimdal unwrap_des3() 2023-01-24
CVE CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Cen 2023-01-24
CVE CVE-2022-37967 Windows Kerberos Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-37966 Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-3796 ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that i 2023-01-24
CVE CVE-2022-38023 Netlogon RPC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, 2023-01-24
CVE CVE-2022-3437 Buffer overflow in Heimdal unwrap_des3() 2023-01-24
CVE CVE-2022-44640 Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Cen 2023-01-24
CVE CVE-2022-37967 Windows Kerberos Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-37966 Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-3796 ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that i 2023-01-24
CVE CVE-2022-38023 Netlogon RPC Elevation of Privilege Vulnerability. 2023-01-24
CVE CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, 2023-01-24
CVE CVE-2022-3437 Buffer overflow in Heimdal unwrap_des3() 2023-01-24
CVE CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, 2023-01-24



About   -   Send Feedback to @ubuntu_updates