Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba (Aktualisierung)
ID: USN-2950-4
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS
Datum: Do, 19. Mai 2016, 06:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114
Applikationen: Samba
Update von: Mehrere Probleme in Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5969113648978932287==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="U1fk6kEX02NmjoKhBxxpMIXcNO9lxuHXk"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--U1fk6kEX02NmjoKhBxxpMIXcNO9lxuHXk
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2950-4
May 18, 2016

samba regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

USN-2950-1 introduced regressions in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-2950-1 fixed vulnerabilities in Samba. The backported fixes introduced
in Ubuntu 12.04 LTS caused interoperability issues. This update fixes
compatibility with certain NAS devices, and allows connecting to Samba 3.6
servers by relaxing the "client ipc signing" parameter to
"auto".

We apologize for the inconvenience.

Original advisory details:

Jouni Knuutinen discovered that Samba contained multiple flaws in the
DCE/RPC implementation. A remote attacker could use this issue to perform
a denial of service, downgrade secure connections by performing a man in
the middle attack, or possibly execute arbitrary code. (CVE-2015-5370)
Stefan Metzmacher discovered that Samba contained multiple flaws in the
NTLMSSP authentication implementation. A remote attacker could use this
issue to downgrade connections to plain text by performing a man in the
middle attack. (CVE-2016-2110)
Alberto Solino discovered that a Samba domain controller would establish a
secure connection to a server with a spoofed computer name. A remote
attacker could use this issue to obtain sensitive information.
(CVE-2016-2111)
Stefan Metzmacher discovered that the Samba LDAP implementation did not
enforce integrity protection. A remote attacker could use this issue to
hijack LDAP connections by performing a man in the middle attack.
(CVE-2016-2112)
Stefan Metzmacher discovered that Samba did not validate TLS certificates.
A remote attacker could use this issue to spoof a Samba server.
(CVE-2016-2113)
Stefan Metzmacher discovered that Samba did not enforce SMB signing even if
configured to. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2114)
Stefan Metzmacher discovered that Samba did not enable integrity protection
for IPC traffic. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2115)
Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and
MS-LSAD protocols. A remote attacker could use this flaw with a man in the
middle attack to impersonate users and obtain sensitive information from
the Security Account Manager database. This flaw is known as Badlock.
(CVE-2016-2118)
Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.
Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.
In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes. Configuration changes may
be required in certain environments.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
samba 2:3.6.25-0ubuntu0.12.04.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2950-4
http://www.ubuntu.com/usn/usn-2950-1
https://launchpad.net/bugs/1574403, https://launchpad.net/bugs/1576109

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:3.6.25-0ubuntu0.12.04.4



--U1fk6kEX02NmjoKhBxxpMIXcNO9lxuHXk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=YOzu
-----END PGP SIGNATURE-----

--U1fk6kEX02NmjoKhBxxpMIXcNO9lxuHXk--


--===============5969113648978932287==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5969113648978932287==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung