Release Announcements
---------------------

This are security releases in order to address the following defects:

o CVE-2022-42898: Samba's Kerberos libraries and AD DC failed to guard against                   integer overflows when parsing a PAC on a 32-bit system, which                   allowed an attacker with a forged PAC to corrupt the heap.
https://www.samba.org/samba/security/CVE-2022-42898.html

Changes
-------

o  Joseph Sutton <josephsut...@catalyst.net.nz>
   * BUG 15203: CVE-2022-42898

o  Nicolas Williams <n...@twosigma.com>
   * BUG 15203: CVE-2022-42898

#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.libera.chat or the
#samba-technical:matrix.org matrix channel.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 and newer product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================



================
Download Details
================

The uncompressed tarballs and patch files have been signed
using GnuPG (ID AA99442FB680B620).  The source code can be downloaded
from:

        https://download.samba.org/pub/samba/stable/

The release notes are available online at:

        https://www.samba.org/samba/history/samba-4.17.3.html
        https://www.samba.org/samba/history/samba-4.16.7.html
        https://www.samba.org/samba/history/samba-4.15.12.html

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

                        --Enjoy
                        The Samba Team

Reply via email to