Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: 201612-47
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 24. Dezember 2016, 11:12
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iPtWAkji3us59qwHRoTpdIT89btWhExi9
Content-Type: multipart/mixed;
boundary="RehL6uvJuXgKAJ2m9Us0mAWkR4o0KoT6e"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <489a6c6d-14fb-ac99-8c33-3b4f08a2b5f2@gentoo.org>
Subject: [ GLSA 201612-47 ] Samba: Multiple vulnerabilities

--RehL6uvJuXgKAJ2m9Us0mAWkR4o0KoT6e
Content-Type: multipart/alternative;
boundary="------------A5AAFB05696C476713B2FC6F"

This is a multi-part message in MIME format.
--------------A5AAFB05696C476713B2FC6F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-47
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Samba: Multiple vulnerabilities
Date: December 24, 2016
Bugs: #568432, #578004
ID: 201612-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Samba, the worst of which
may allow execution of arbitrary code with root privileges.

Background
==========

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba < 4.2.11 >= 4.2.11

Description
===========

Multiple vulnerabilities have been discovered in samba. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with root
privileges, cause a Denial of Service condition, conduct a
man-in-the-middle attack, obtain sensitive information, or bypass file
permissions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.2.11"

References
==========

[ 1 ] CVE-2015-3223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223
[ 2 ] CVE-2015-5252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252
[ 3 ] CVE-2015-5296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296
[ 4 ] CVE-2015-5299
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299
[ 5 ] CVE-2015-5330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330
[ 6 ] CVE-2015-7540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540
[ 7 ] CVE-2015-8467
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467
[ 8 ] CVE-2016-2110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110
[ 9 ] CVE-2016-2111
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111
[ 10 ] CVE-2016-2112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112
[ 11 ] CVE-2016-2113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113
[ 12 ] CVE-2016-2114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114
[ 13 ] CVE-2016-2115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115
[ 14 ] CVE-2016-2118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-47

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------A5AAFB05696C476713B2FC6F
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-47
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Samba: Multiple vulnerabilities
Date: December 24, 2016
Bugs: #568432, #578004
ID: 201612-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Samba, the worst of which
may allow execution of arbitrary code with root privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba &lt; 4.2.11 &gt;=3D
4.=
2.11=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in samba. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with root
privileges, cause a Denial of Service condition, conduct a
man-in-the-middle attack, obtain sensitive information, or bypass file
permissions.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Samba users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-fs/samba-4.2.11"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-3223
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-3223">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-3223</a>
[ 2 ] CVE-2015-5252
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-5252">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-5252</a>
[ 3 ] CVE-2015-5296
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-5296">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-5296</a>
[ 4 ] CVE-2015-5299
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-5299">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-5299</a>
[ 5 ] CVE-2015-5330
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-5330">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-5330</a>
[ 6 ] CVE-2015-7540
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-7540">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-7540</a>
[ 7 ] CVE-2015-8467
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-8467">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-8467</a>
[ 8 ] CVE-2016-2110
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2110">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2110</a>
[ 9 ] CVE-2016-2111
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2111">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2111</a>
[ 10 ] CVE-2016-2112
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2112">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2112</a>
[ 11 ] CVE-2016-2113
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2113">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2113</a>
[ 12 ] CVE-2016-2114
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2114">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2114</a>
[ 13 ] CVE-2016-2115
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2115">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2115</a>
[ 14 ] CVE-2016-2118
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2118">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2118</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-47">https://security.gentoo.org/glsa/201612-47</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------A5AAFB05696C476713B2FC6F--

--RehL6uvJuXgKAJ2m9Us0mAWkR4o0KoT6e--

--iPtWAkji3us59qwHRoTpdIT89btWhExi9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=yeqO
-----END PGP SIGNATURE-----

--iPtWAkji3us59qwHRoTpdIT89btWhExi9--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung