Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: USN-3158-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Mo, 19. Dezember 2016, 22:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
Applikationen: Samba

Originalnachricht


--===============7200621542492041208==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="OXfL5xGRrasGEqWY"
Content-Disposition: inline


--OXfL5xGRrasGEqWY
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3158-1
December 19, 2016

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Frederic Besler and others discovered that the ndr_pull_dnsp_nam
function in Samba contained an integer overflow. An authenticated
attacker could use this to gain administrative privileges. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 16.10.
(CVE-2016-2123)

Simo Sorce discovered that that Samba clients always requested
a forwardable ticket when using Kerberos authentication. An
attacker could use this to impersonate an authenticated user or
service. (CVE-2016-2125)

Volker Lendecke discovered that Kerberos PAC validation implementation
in Samba contained multiple vulnerabilities. An authenticated attacker
could use this to cause a denial of service or gain administrative
privileges. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04
LTS, and Ubuntu 16.10. (CVE-2016-2126)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
libsmbclient 2:4.4.5+dfsg-2ubuntu5.2
samba 2:4.4.5+dfsg-2ubuntu5.2
winbind 2:4.4.5+dfsg-2ubuntu5.2

Ubuntu 16.04 LTS:
libsmbclient 2:4.3.11+dfsg-0ubuntu0.16.04.3
samba 2:4.3.11+dfsg-0ubuntu0.16.04.3
winbind 2:4.3.11+dfsg-0ubuntu0.16.04.3

Ubuntu 14.04 LTS:
libsmbclient 2:4.3.11+dfsg-0ubuntu0.14.04.4
samba 2:4.3.11+dfsg-0ubuntu0.14.04.4
winbind 2:4.3.11+dfsg-0ubuntu0.14.04.4

Ubuntu 12.04 LTS:
libsmbclient 2:3.6.25-0ubuntu0.12.04.5
samba 2:3.6.25-0ubuntu0.12.04.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3158-1
CVE-2016-2123, CVE-2016-2125, CVE-2016-2126

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.4.5+dfsg-2ubuntu5.2
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.4
https://launchpad.net/ubuntu/+source/samba/2:3.6.25-0ubuntu0.12.04.5


--OXfL5xGRrasGEqWY
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IRiI
-----END PGP SIGNATURE-----

--OXfL5xGRrasGEqWY--


--===============7200621542492041208==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7200621542492041208==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung