CVE-2022-32742

NameCVE-2022-32742
DescriptionA flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the client had sent enough data to fulfill the write, allowing server memory contents to be written into the file (or printer) instead of client-supplied data. The client cannot control the area of the server memory written to the file (or printer).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3792-1, DSA-5205-1
Debian Bugs1016449

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3vulnerable
buster (security)2:4.9.5+dfsg-5+deb10u5fixed
bullseye2:4.13.13+dfsg-1~deb11u5fixed
bullseye (security)2:4.13.13+dfsg-1~deb11u6fixed
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sambasourcebuster2:4.9.5+dfsg-5+deb10u5DLA-3792-1
sambasourcebullseye2:4.13.13+dfsg-1~deb11u5DSA-5205-1
sambasource(unstable)2:4.16.4+dfsg-11016449

Notes

https://www.samba.org/samba/security/CVE-2022-32742.html

Search for package or bug name: Reporting problems