Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba (Aktualisierung)
ID: USN-2855-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Di, 16. Februar 2016, 18:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540
Applikationen: Samba
Update von: Mehrere Probleme in Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2950746567650420421==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WimRSdCH6mlOpfthP55TBLrkKtnuBvb0x"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WimRSdCH6mlOpfthP55TBLrkKtnuBvb0x
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2855-2
February 16, 2016

samba regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

USN-2855-1 introduced a regression in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-2855-1 fixed vulnerabilities in Samba. The upstream fix for
CVE-2015-5252 introduced a regression in certain specific environments.
This update fixes the problem.

Original advisory details:

Thilo Uttendorfer discovered that the Samba LDAP server incorrectly handled
certain packets. A remote attacker could use this issue to cause the LDAP
server to stop responding, resulting in a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10.
(CVE-2015-3223)
Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A
remote attacker could use this issue to access files outside the exported
share path. (CVE-2015-5252)
Stefan Metzmacher discovered that Samba did not enforce signing when
creating encrypted connections. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could be exploited to view sensitive
information. (CVE-2015-5296)
It was discovered that Samba incorrectly performed access control when
using the VFS shadow_copy2 module. A remote attacker could use this issue
to access snapshots, contrary to intended permissions. (CVE-2015-5299)
Douglas Bagnall discovered that Samba incorrectly handled certain string
lengths. A remote attacker could use this issue to possibly access
sensitive information. (CVE-2015-5330)
It was discovered that the Samba LDAP server incorrectly handled certain
packets. A remote attacker could use this issue to cause the LDAP server to
stop responding, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540)
Andrew Bartlett discovered that Samba incorrectly checked administrative
privileges during creation of machine accounts. A remote attacker could
possibly use this issue to bypass intended access restrictions in certain
environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and
Ubuntu 15.10. (CVE-2015-8467)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
samba 2:4.1.17+dfsg-4ubuntu3.2

Ubuntu 14.04 LTS:
samba 2:4.1.6+dfsg-1ubuntu2.14.04.12

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.14

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2855-2
http://www.ubuntu.com/usn/usn-2855-1
https://launchpad.net/bugs/1545750

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.1.17+dfsg-4ubuntu3.2
https://launchpad.net/ubuntu/+source/samba/2:4.1.6+dfsg-1ubuntu2.14.04.12
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.14



--WimRSdCH6mlOpfthP55TBLrkKtnuBvb0x
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJWwyqdAAoJEGVp2FWnRL6T0d4P/jdePyanw6VGclGuZLkwK0wB
sOpDlXGMz2/4Hg+8MTOXt3LZe/ALVGMuJTwHLUG85cdSz7DkwPN8LDb/P/gWK+qR
3oafig+/vsNPyLGwC3p08lrbVrM6uVPOpFqKcs6fvWHsmJ0OSgTq8S+M0cGm6Jqd
GV90GtBV0w+QXVziRvH2KX1BL3IHXBm0+TRqthUy2qXrEQm5gb4lIJN8r4QMrRFt
XcFsAIFa5PR8xAiXBqSJezEK5z7iePsp6LwLQvOZRjbGCLRquO+b/8LOya4cqJLm
07QQv59obWR7DaFFr3WMA/MqcxnQq8b78ahtRuYCov6b+fnLTybfd0Wy6UYtu91J
0fIlCBfb+cMLcO7y/HiX53ORPSiUr/Lhrbh5TD3P2bhlGdPrw5hHuqMoJpcK1544
VEKTXFMcPKctfsF/yfTFwluWBgIzTxSq6uhMJ8xwutEL8ClR/wj7HZbbrZLzwwzZ
Rusg4eQ+oL372Z9reyXaV7qwDIr5/Tyv6uYXkxJV4/UX8WlB6rMQzsxjaD4aeCaw
0uS3fXxR+3+1OTaqI+zbsI87O70BxcoM2LXUKCabXh5vQ+YWT6pvIPQJNt+x/qaK
knqWbn0hUhGea6yJ4VaTBKxJIIpsa5Ge/9ooR5snaGUGbU3pglPOQbnpEzhE55RT
LtxqIH0d5lP7wgN9QJzF
=Ureo
-----END PGP SIGNATURE-----

--WimRSdCH6mlOpfthP55TBLrkKtnuBvb0x--


--===============2950746567650420421==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2950746567650420421==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung