Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: USN-2054-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Mi, 11. Dezember 2013, 18:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8155098423617893667==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8DWQs1uCwnuxwQpi69Ir5rpkFd9RUa4Ft"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8DWQs1uCwnuxwQpi69Ir5rpkFd9RUa4Ft
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2054-1
December 11, 2013

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

It was discovered that Winbind incorrectly handled invalid group names with
the require_membership_of parameter. If an administrator used an invalid
group name by mistake, access was granted instead of having the login fail.
(CVE-2012-6150)

Stefan Metzmacher and Michael Adam discovered that Samba incorrectly
handled DCE-RPC fragment length fields. A remote attacker could use this
issue to cause Samba to crash, resulting in a denial of service, or
possibly execute arbitrary code as the root user. (CVE-2013-4408)

Hemanth Thummala discovered that Samba incorrectly handled file
permissions when vfs_streams_depot or vfs_streams_xattr were enabled. A
remote attacker could use this issue to bypass intended restrictions.
(CVE-2013-4475)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libpam-winbind 2:3.6.18-1ubuntu3.1
samba 2:3.6.18-1ubuntu3.1

Ubuntu 13.04:
libpam-winbind 2:3.6.9-1ubuntu1.2
samba 2:3.6.9-1ubuntu1.2

Ubuntu 12.10:
libpam-winbind 2:3.6.6-3ubuntu5.3
samba 2:3.6.6-3ubuntu5.3

Ubuntu 12.04 LTS:
libpam-winbind 2:3.6.3-2ubuntu2.9
samba 2:3.6.3-2ubuntu2.9

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.13
winbind 2:3.4.7~dfsg-1ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2054-1
CVE-2012-6150, CVE-2013-4408, CVE-2013-4475

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.1
https://launchpad.net/ubuntu/+source/samba/2:3.6.9-1ubuntu1.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.3
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.9
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.13



--8DWQs1uCwnuxwQpi69Ir5rpkFd9RUa4Ft
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=2c23
-----END PGP SIGNATURE-----

--8DWQs1uCwnuxwQpi69Ir5rpkFd9RUa4Ft--


--===============8155098423617893667==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8155098423617893667==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung