add missing release notes for security releases 4.18.5, 4.17.10 and 4.16.11
[samba-web.git] / history / samba-4.16.11.html
1 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
2  "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
3 <html xmlns="http://www.w3.org/1999/xhtml">
4 <head>
5 <title>Samba 4.16.11 - Release Notes</title>
6 </head>
7 <body>
8 <H2>Samba 4.16.11 Available for Download</H2>
9 <p>
10 <a href="https://download.samba.org/pub/samba/stable/samba-4.16.11.tar.gz">Samba 4.16.11 (gzipped)</a><br>
11 <a href="https://download.samba.org/pub/samba/stable/samba-4.16.11.tar.asc">Signature</a>
12 </p>
13 <p>
14 <a href="https://download.samba.org/pub/samba/patches/samba-4.16.10-4.16.11.diffs.gz">Patch (gzipped) against Samba 4.16.10</a><br>
15 <a href="https://download.samba.org/pub/samba/patches/samba-4.16.10-4.16.11.diffs.asc">Signature</a>
16 </p>
17 <p>
18 <pre>
19                    ===============================
20                    Release Notes for Samba 4.16.11
21                             July 19, 2023
22                    ===============================
23
24
25 This is a security release in order to address the following defects:
26
27 o CVE-2022-2127:  When winbind is used for NTLM authentication, a maliciously
28                   crafted request can trigger an out-of-bounds read in winbind
29                   and possibly crash it.
30                   https://www.samba.org/samba/security/CVE-2022-2127.html
31
32 o CVE-2023-34966: An infinite loop bug in Samba&apos;s mdssvc RPC service for
33                   Spotlight can be triggered by an unauthenticated attacker by
34                   issuing a malformed RPC request.
35                   https://www.samba.org/samba/security/CVE-2023-34966.html
36
37 o CVE-2023-34967: Missing type validation in Samba&apos;s mdssvc RPC service for
38                   Spotlight can be used by an unauthenticated attacker to
39                   trigger a process crash in a shared RPC mdssvc worker process.
40                   https://www.samba.org/samba/security/CVE-2023-34967.html
41
42 o CVE-2023-34968: As part of the Spotlight protocol Samba discloses the server-
43                   side absolute path of shares and files and directories in
44                   search results.
45                   https://www.samba.org/samba/security/CVE-2023-34968.html
46
47
48 Changes since 4.16.10
49 ---------------------
50
51 o  Ralph Boehme &lt;slow@samba.org&gt;
52    * BUG 15072: CVE-2022-2127.
53    * BUG 15340: CVE-2023-34966.
54    * BUG 15341: CVE-2023-34967.
55    * BUG 15388: CVE-2023-34968.
56
57 o  Samuel Cabrero &lt;scabrero@samba.org&gt;
58    * BUG 15072: CVE-2022-2127.
59
60 o  Volker Lendecke &lt;vl@samba.org&gt;
61    * BUG 15072: CVE-2022-2127.
62
63 o  Stefan Metzmacher &lt;metze@samba.org&gt;
64    * BUG 15418: Secure channel faulty since Windows 10/11 update 07/2023.
65
66
67 </pre>
68 </p>
69 </body>
70 </html>