Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: USN-3426-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Do, 21. September 2017, 19:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8476807799388385701==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="p9L8eENcRLdGFCmieb7siLuvhvOKXbUo5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--p9L8eENcRLdGFCmieb7siLuvhvOKXbUo5
Content-Type: multipart/mixed;
boundary="u2tP0vv20pDpW94u7vImp7bhWmo1Mhm6g";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d636a327-ba3a-e2ed-9101-d13fb0cbf23c@canonical.com>
Subject: [USN-3426-1] Samba vulnerabilities

--u2tP0vv20pDpW94u7vImp7bhWmo1Mhm6g
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3426-1
September 21, 2017

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Samba could be made to expose sensitive information over the network.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in
certain situations. A remote attacker could use this issue to perform a man
in the middle attack. (CVE-2017-12150)

Stefan Metzmacher discovered that Samba incorrectly handled encryption
across DFS redirects. A remote attacker could use this issue to perform a
man in the middle attack. (CVE-2017-12151)

Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory
when SMB1 is being used. A remote attacker could possibly use this issue to
obtain server memory contents. (CVE-2017-12163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
samba 2:4.5.8+dfsg-0ubuntu0.17.04.7

Ubuntu 16.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.16.04.11

Ubuntu 14.04 LTS:
samba 2:4.3.11+dfsg-0ubuntu0.14.04.12

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3426-1
CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.5.8+dfsg-0ubuntu0.17.04.7
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.11
https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.12



--u2tP0vv20pDpW94u7vImp7bhWmo1Mhm6g--

--p9L8eENcRLdGFCmieb7siLuvhvOKXbUo5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=GK+b
-----END PGP SIGNATURE-----

--p9L8eENcRLdGFCmieb7siLuvhvOKXbUo5--


--===============8476807799388385701==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8476807799388385701==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung