Bugzilla – Full Text Bug Listing |
Summary: | VUL-0: CVE-2020-10745: samba: invalid DNS or NBT queries containing dots use several seconds of CPU each | ||
---|---|---|---|
Product: | [Novell Products] SUSE Security Incidents | Reporter: | Marcus Meissner <meissner> |
Component: | Incidents | Assignee: | Novell Samba Team <samba> |
Status: | RESOLVED FIXED | QA Contact: | Security Team bot <security-team> |
Severity: | Major | ||
Priority: | P3 - Medium | CC: | julien.adamek, meissner, smash_bz |
Version: | unspecified | ||
Target Milestone: | --- | ||
Hardware: | Other | ||
OS: | Other | ||
URL: | https://smash.suse.de/issue/261852/ | ||
Whiteboard: | CVSSv3.1:SUSE:CVE-2020-10745:7.5:(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) | ||
Found By: | Security Response Team | Services Priority: | |
Business Priority: | Blocker: | --- | |
Marketing QA Status: | --- | IT Deployment: | --- |
Comment 5
Marcus Meissner
2020-07-02 09:26:34 UTC
SUSE-SU-2020:1913-1: An update that solves four vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1171437,1172307,1173159,1173160,1173161,1173359 CVE References: CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 Sources used: SUSE Linux Enterprise Module for Python2 15-SP1 (src): samba-4.9.5+git.343.4bc358522a9-3.38.1 SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): samba-4.9.5+git.343.4bc358522a9-3.38.1 SUSE Linux Enterprise High Availability 15-SP1 (src): samba-4.9.5+git.343.4bc358522a9-3.38.1 SUSE Enterprise Storage 6 (src): samba-4.9.5+git.343.4bc358522a9-3.38.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2020:1948-1: An update that solves 6 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1141320,1162680,1169095,1169521,1169850,1169851,1171437,1172307,1173159,1173160,1173161,1173359,1174120 CVE References: CVE-2020-10700,CVE-2020-10704,CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 Sources used: SUSE Linux Enterprise Module for Python2 15-SP2 (src): samba-4.11.11+git.180.2cf3b203f07-4.5.1 SUSE Linux Enterprise Module for Basesystem 15-SP2 (src): ldb-2.0.12-3.3.1, samba-4.11.11+git.180.2cf3b203f07-4.5.1 SUSE Linux Enterprise High Availability 15-SP2 (src): samba-4.11.11+git.180.2cf3b203f07-4.5.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. openSUSE-SU-2020:0984-1: An update that solves four vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1171437,1172307,1173159,1173160,1173161,1173359 CVE References: CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 Sources used: openSUSE Leap 15.1 (src): samba-4.9.5+git.343.4bc358522a9-lp151.2.27.1 openSUSE-SU-2020:1023-1: An update that solves 6 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1141320,1162680,1169095,1169521,1169850,1169851,1171437,1172307,1173159,1173160,1173161,1173359,1174120 CVE References: CVE-2020-10700,CVE-2020-10704,CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 Sources used: openSUSE Leap 15.2 (src): ldb-2.0.12-lp152.2.3.1, samba-4.11.11+git.180.2cf3b203f07-lp152.3.3.1 SUSE-SU-2020:14437-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1173160 CVE References: CVE-2020-10745 Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): samba-3.6.3-94.26.1, samba-doc-3.6.3-94.26.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): samba-3.6.3-94.26.1, samba-doc-3.6.3-94.26.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): samba-3.6.3-94.26.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): samba-3.6.3-94.26.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2020:2036-1: An update that solves one vulnerability and has four fixes is now available. Category: security (moderate) Bug References: 1169473,1169521,1172810,1173160,1173429 CVE References: CVE-2020-10745 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP5 (src): samba-4.10.5+git.192.26ffbcd7231-3.11.1 SUSE Linux Enterprise Server 12-SP5 (src): samba-4.10.5+git.192.26ffbcd7231-3.11.1 SUSE Linux Enterprise High Availability 12-SP5 (src): samba-4.10.5+git.192.26ffbcd7231-3.11.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2020:2065-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1173160 CVE References: CVE-2020-10745 JIRA References: Sources used: SUSE Linux Enterprise Server for SAP 15 (src): samba-4.7.11+git.240.76c9942a99f-4.43.1 SUSE Linux Enterprise Server 15-LTSS (src): samba-4.7.11+git.240.76c9942a99f-4.43.1 SUSE Linux Enterprise High Performance Computing 15-LTSS (src): samba-4.7.11+git.240.76c9942a99f-4.43.1 SUSE Linux Enterprise High Performance Computing 15-ESPOS (src): samba-4.7.11+git.240.76c9942a99f-4.43.1 SUSE Linux Enterprise High Availability 15 (src): samba-4.7.11+git.240.76c9942a99f-4.43.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2020:2066-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1173160 CVE References: CVE-2020-10745 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE OpenStack Cloud Crowbar 8 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE OpenStack Cloud 9 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE OpenStack Cloud 8 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise High Availability 12-SP4 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Linux Enterprise High Availability 12-SP3 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 SUSE Enterprise Storage 5 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 HPE Helion Openstack 8 (src): samba-4.6.16+git.186.c6d77b0d5a6-3.52.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. SUSE-SU-2020:2312-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1173160,1174120 CVE References: CVE-2020-10745 JIRA References: Sources used: SUSE OpenStack Cloud 7 (src): samba-4.4.2-38.33.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): samba-4.4.2-38.33.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): samba-4.4.2-38.33.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): samba-4.4.2-38.33.1 SUSE Linux Enterprise High Availability 12-SP2 (src): samba-4.4.2-38.33.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. openSUSE-SU-2020:1313-1: An update that solves 6 vulnerabilities and has 7 fixes is now available. Category: security (important) Bug References: 1141320,1162680,1169095,1169521,1169850,1169851,1171437,1172307,1173159,1173160,1173161,1173359,1174120 CVE References: CVE-2020-10700,CVE-2020-10704,CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 JIRA References: Sources used: openSUSE Leap 15.2 (src): ldb-2.0.12-lp152.2.6.1, samba-4.11.11+git.180.2cf3b203f07-lp152.3.6.1 SUSE-SU-2020:2673-1: An update that fixes 15 vulnerabilities is now available. Category: security (important) Bug References: 1141267,1144902,1154289,1154598,1158108,1158109,1160850,1160852,1160888,1169850,1169851,1173159,1173160,1173359,1174120 CVE References: CVE-2019-10197,CVE-2019-10218,CVE-2019-14833,CVE-2019-14847,CVE-2019-14861,CVE-2019-14870,CVE-2019-14902,CVE-2019-14907,CVE-2019-19344,CVE-2020-10700,CVE-2020-10704,CVE-2020-10730,CVE-2020-10745,CVE-2020-10760,CVE-2020-14303 JIRA References: Sources used: SUSE Linux Enterprise Software Development Kit 12-SP5 (src): ldb-1.5.8-3.5.1, samba-4.10.17+git.203.862547088ca-3.14.1 SUSE Linux Enterprise Server 12-SP5 (src): ldb-1.5.8-3.5.1, samba-4.10.17+git.203.862547088ca-3.14.1 SUSE Linux Enterprise High Availability 12-SP5 (src): samba-4.10.17+git.203.862547088ca-3.14.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. released |