Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in samba3x
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in samba3x
ID: RHSA-2015:0249-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 23. Februar 2015, 22:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240
https://access.redhat.com/articles/1346913
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2015:0249-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0249.html
Issue date: 2015-02-23
CVE Names: CVE-2015-0240
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in
netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-3.6.23-9.el5_11.i386.rpm
samba3x-client-3.6.23-9.el5_11.i386.rpm
samba3x-common-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-doc-3.6.23-9.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.i386.rpm
samba3x-swat-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm

x86_64:
samba3x-3.6.23-9.el5_11.x86_64.rpm
samba3x-client-3.6.23-9.el5_11.x86_64.rpm
samba3x-common-3.6.23-9.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-doc-3.6.23-9.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.x86_64.rpm
samba3x-swat-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm

x86_64:
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.6.23-9.el5_11.src.rpm

i386:
samba3x-3.6.23-9.el5_11.i386.rpm
samba3x-client-3.6.23-9.el5_11.i386.rpm
samba3x-common-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-doc-3.6.23-9.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.i386.rpm
samba3x-swat-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm

ia64:
samba3x-3.6.23-9.el5_11.ia64.rpm
samba3x-client-3.6.23-9.el5_11.ia64.rpm
samba3x-common-3.6.23-9.el5_11.ia64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ia64.rpm
samba3x-doc-3.6.23-9.el5_11.ia64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.ia64.rpm
samba3x-swat-3.6.23-9.el5_11.ia64.rpm
samba3x-winbind-3.6.23-9.el5_11.ia64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ia64.rpm

ppc:
samba3x-3.6.23-9.el5_11.ppc.rpm
samba3x-client-3.6.23-9.el5_11.ppc.rpm
samba3x-common-3.6.23-9.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ppc.rpm
samba3x-debuginfo-3.6.23-9.el5_11.ppc64.rpm
samba3x-doc-3.6.23-9.el5_11.ppc.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.ppc.rpm
samba3x-swat-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-3.6.23-9.el5_11.ppc64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ppc.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.ppc64.rpm

s390x:
samba3x-3.6.23-9.el5_11.s390x.rpm
samba3x-client-3.6.23-9.el5_11.s390x.rpm
samba3x-common-3.6.23-9.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-9.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-9.el5_11.s390x.rpm
samba3x-doc-3.6.23-9.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.s390x.rpm
samba3x-swat-3.6.23-9.el5_11.s390x.rpm
samba3x-winbind-3.6.23-9.el5_11.s390.rpm
samba3x-winbind-3.6.23-9.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-9.el5_11.x86_64.rpm
samba3x-client-3.6.23-9.el5_11.x86_64.rpm
samba3x-common-3.6.23-9.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-9.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-9.el5_11.x86_64.rpm
samba3x-doc-3.6.23-9.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-9.el5_11.x86_64.rpm
samba3x-swat-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-3.6.23-9.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-9.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64N0XlSAg2UNWIIRAiNzAKC9vm4sgsyLhLBmMf/qa/Z4OyD/WQCdE0f0
6IBGxKMXzBmmN4VFjwrrFuQ=
=CEzD
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung