|
|
Subscribe / Log in / New account

SUSE alert SUSE-SU-2025:03604-1 (samba)

From:  SLE-SECURITY-UPDATES <null@suse.de>
To:  sle-security-updates@lists.suse.com
Subject:  SUSE-SU-2025:03604-1: critical: Security update for samba
Date:  Wed, 15 Oct 2025 16:32:02 -0000
Message-ID:  <176054592268.27771.9890234569282906801@smelt2.prg2.suse.org>

# Security update for samba Announcement ID: SUSE-SU-2025:03604-1 Release Date: 2025-10-15T13:38:02Z Rating: critical References: * bsc#1251279 * bsc#1251280 Cross-References: * CVE-2025-10230 * CVE-2025-9640 CVSS scores: * CVE-2025-10230 ( SUSE ): 10.0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H * CVE-2025-9640 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-9640 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Affected Products: * SUSE Linux Enterprise High Availability Extension 12 SP5 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server 12 SP5 LTSS * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security * SUSE Linux Enterprise Server for SAP Applications 12 SP5 An update that solves two vulnerabilities can now be installed. ## Description: This update for samba fixes the following issues: * CVE-2025-9640: Fixed uninitialized memory disclosure via vfs_streams_xattr (bsc#1251279). * CVE-2025-10230: Fixed command Injection in WINS server hook script (bsc#1251280). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-HA-12-SP5-2025-3604=1 * SUSE Linux Enterprise High Availability Extension 12 SP5 zypper in -t patch SUSE-SLE-HA-12-SP5-2025-3604=1 * SUSE Linux Enterprise Server 12 SP5 LTSS zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-3604=1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3604=1 ## Package List: * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * ctdb-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debugsource-4.15.13+git.664.e8416d8d213-3.99.1 * ctdb-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64) * ctdb-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debugsource-4.15.13+git.664.e8416d8d213-3.99.1 * ctdb-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64) * samba-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy-python3-devel-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debugsource-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-ldb-ldap-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-4.15.13+git.664.e8416d8d213-3.99.1 * samba-ldb-ldap-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-tool-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy-devel-4.15.13+git.664.e8416d8d213-3.99.1 * samba-devel-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise Server 12 SP5 LTSS (noarch) * samba-doc-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise Server 12 SP5 LTSS (s390x x86_64) * samba-winbind-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-devel-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64) * samba-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-devel-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy-python3-devel-4.15.13+git.664.e8416d8d213-3.99.1 * samba-debugsource-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-4.15.13+git.664.e8416d8d213-3.99.1 * samba-ldb-ldap-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-4.15.13+git.664.e8416d8d213-3.99.1 * samba-ldb-ldap-4.15.13+git.664.e8416d8d213-3.99.1 * samba-winbind-libs-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-4.15.13+git.664.e8416d8d213-3.99.1 * samba-libs-python3-debuginfo-4.15.13+git.664.e8416d8d213-3.99.1 * samba-client-debuginfo-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * samba-tool-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy0-python3-32bit-4.15.13+git.664.e8416d8d213-3.99.1 * libsamba-policy-devel-4.15.13+git.664.e8416d8d213-3.99.1 * samba-devel-4.15.13+git.664.e8416d8d213-3.99.1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch) * samba-doc-4.15.13+git.664.e8416d8d213-3.99.1 ## References: * https://www.suse.com/security/cve/CVE-2025-10230.html * https://www.suse.com/security/cve/CVE-2025-9640.html * https://bugzilla.suse.com/show_bug.cgi?id=1251279 * https://bugzilla.suse.com/show_bug.cgi?id=1251280


Attachment: None (type=text/html)

(HTML attachment elided)


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds