Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: openSUSE-SU-2016:1107-1
Distribution: SUSE
Plattformen: openSUSE Evergreen 11.4
Datum: Mi, 20. April 2016, 12:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115
Applikationen: Samba

Originalnachricht

   openSUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1107-1
Rating: important
References: #844720 #849224 #853347 #917376 #936862 #958582
#958583 #958584 #958586 #968222 #971965 #973031
#973032 #973033 #973034 #973035 #973036
Cross-References: CVE-2012-6150 CVE-2013-4408 CVE-2013-4496
CVE-2015-0240 CVE-2015-5252 CVE-2015-5296
CVE-2015-5299 CVE-2015-5330 CVE-2015-5370
CVE-2015-7560 CVE-2016-2110 CVE-2016-2111
CVE-2016-2112 CVE-2016-2113 CVE-2016-2114
CVE-2016-2115 CVE-2016-2118
Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that fixes 17 vulnerabilities is now available.

Description:

This update fixes these security vulnerabilities:
- CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM
attacks (bsc#936862).
- CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP
authentication (bsc#973031).
- CVE-2016-2111: Domain controller netlogon member computer could have
been spoofed (bsc#973032).
- CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM
attack (bsc#973033).
- CVE-2016-2113: TLS certificate validation were missing (bsc#973034).
- CVE-2016-2114: "server signing = mandatory" not enforced
(bsc#973035).
- CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks
(bsc#973036).
- CVE-2016-2118: "Badlock" DCERPC impersonation of authenticated
account
were possible (bsc#971965).

The openSUSE 13.1 update also upgrades to samba 4.2.4 as 4.1.x versions
are no longer supported by upstream. As a side effect, libpdb0 package was
replaced by libsamba-passdb0.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Evergreen 11.4:

zypper in -t patch 2016-490=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Evergreen 11.4 (i586 x86_64):

ldapsmb-1.34b-141.1
libldb-devel-1.0.2-141.1
libldb1-1.0.2-141.1
libldb1-debuginfo-1.0.2-141.1
libnetapi-devel-3.6.3-141.1
libnetapi0-3.6.3-141.1
libnetapi0-debuginfo-3.6.3-141.1
libsmbclient-devel-3.6.3-141.1
libsmbclient0-3.6.3-141.1
libsmbclient0-debuginfo-3.6.3-141.1
libsmbsharemodes-devel-3.6.3-141.1
libsmbsharemodes0-3.6.3-141.1
libsmbsharemodes0-debuginfo-3.6.3-141.1
libtalloc-devel-2.0.5-141.1
libtalloc2-2.0.5-141.1
libtalloc2-debuginfo-2.0.5-141.1
libtdb-devel-1.2.9-141.1
libtdb1-1.2.9-141.1
libtdb1-debuginfo-1.2.9-141.1
libtevent-devel-0.9.11-141.1
libtevent0-0.9.11-141.1
libtevent0-debuginfo-0.9.11-141.1
libwbclient-devel-3.6.3-141.1
libwbclient0-3.6.3-141.1
libwbclient0-debuginfo-3.6.3-141.1
samba-3.6.3-141.1
samba-client-3.6.3-141.1
samba-client-debuginfo-3.6.3-141.1
samba-debuginfo-3.6.3-141.1
samba-debugsource-3.6.3-141.1
samba-devel-3.6.3-141.1
samba-krb-printing-3.6.3-141.1
samba-krb-printing-debuginfo-3.6.3-141.1
samba-winbind-3.6.3-141.1
samba-winbind-debuginfo-3.6.3-141.1

- openSUSE Evergreen 11.4 (noarch):

samba-doc-3.6.3-141.1

- openSUSE Evergreen 11.4 (x86_64):

libldb1-32bit-1.0.2-141.1
libldb1-debuginfo-32bit-1.0.2-141.1
libsmbclient0-32bit-3.6.3-141.1
libsmbclient0-debuginfo-32bit-3.6.3-141.1
libtalloc2-32bit-2.0.5-141.1
libtalloc2-debuginfo-32bit-2.0.5-141.1
libtdb1-32bit-1.2.9-141.1
libtdb1-debuginfo-32bit-1.2.9-141.1
libtevent0-32bit-0.9.11-141.1
libtevent0-debuginfo-32bit-0.9.11-141.1
libwbclient0-32bit-3.6.3-141.1
libwbclient0-debuginfo-32bit-3.6.3-141.1
samba-32bit-3.6.3-141.1
samba-client-32bit-3.6.3-141.1
samba-client-debuginfo-32bit-3.6.3-141.1
samba-debuginfo-32bit-3.6.3-141.1
samba-winbind-32bit-3.6.3-141.1
samba-winbind-debuginfo-32bit-3.6.3-141.1

- openSUSE Evergreen 11.4 (ia64):

libldb1-debuginfo-x86-1.0.2-141.1
libldb1-x86-1.0.2-141.1
libsmbclient0-debuginfo-x86-3.6.3-141.1
libsmbclient0-x86-3.6.3-141.1
libtalloc2-debuginfo-x86-2.0.5-141.1
libtalloc2-x86-2.0.5-141.1
libtdb1-debuginfo-x86-1.2.9-141.1
libtdb1-x86-1.2.9-141.1
libtevent0-debuginfo-x86-0.9.11-141.1
libtevent0-x86-0.9.11-141.1
libwbclient0-debuginfo-x86-3.6.3-141.1
libwbclient0-x86-3.6.3-141.1
samba-client-debuginfo-x86-3.6.3-141.1
samba-client-x86-3.6.3-141.1
samba-debuginfo-x86-3.6.3-141.1
samba-winbind-debuginfo-x86-3.6.3-141.1
samba-winbind-x86-3.6.3-141.1
samba-x86-3.6.3-141.1


References:

https://www.suse.com/security/cve/CVE-2012-6150.html
https://www.suse.com/security/cve/CVE-2013-4408.html
https://www.suse.com/security/cve/CVE-2013-4496.html
https://www.suse.com/security/cve/CVE-2015-0240.html
https://www.suse.com/security/cve/CVE-2015-5252.html
https://www.suse.com/security/cve/CVE-2015-5296.html
https://www.suse.com/security/cve/CVE-2015-5299.html
https://www.suse.com/security/cve/CVE-2015-5330.html
https://www.suse.com/security/cve/CVE-2015-5370.html
https://www.suse.com/security/cve/CVE-2015-7560.html
https://www.suse.com/security/cve/CVE-2016-2110.html
https://www.suse.com/security/cve/CVE-2016-2111.html
https://www.suse.com/security/cve/CVE-2016-2112.html
https://www.suse.com/security/cve/CVE-2016-2113.html
https://www.suse.com/security/cve/CVE-2016-2114.html
https://www.suse.com/security/cve/CVE-2016-2115.html
https://www.suse.com/security/cve/CVE-2016-2118.html
https://bugzilla.suse.com/844720
https://bugzilla.suse.com/849224
https://bugzilla.suse.com/853347
https://bugzilla.suse.com/917376
https://bugzilla.suse.com/936862
https://bugzilla.suse.com/958582
https://bugzilla.suse.com/958583
https://bugzilla.suse.com/958584
https://bugzilla.suse.com/958586
https://bugzilla.suse.com/968222
https://bugzilla.suse.com/971965
https://bugzilla.suse.com/973031
https://bugzilla.suse.com/973032
https://bugzilla.suse.com/973033
https://bugzilla.suse.com/973034
https://bugzilla.suse.com/973035
https://bugzilla.suse.com/973036

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung