Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Samba
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Samba
ID: USN-2508-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mo, 23. Februar 2015, 22:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2049087125237307278==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VDKFo3aaLwephA4T90fafjinAFO8E4s3N"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VDKFo3aaLwephA4T90fafjinAFO8E4s3N
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2508-1
February 23, 2015

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Samba could be made to run programs as an administrator if it received
specially crafted network traffic.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Richard van Eeden discovered that the Samba smbd file services incorrectly
handled memory. A remote attacker could use this issue to possibly execute
arbitrary code with root privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
samba 2:4.1.11+dfsg-1ubuntu2.2

Ubuntu 14.04 LTS:
samba 2:4.1.6+dfsg-1ubuntu2.14.04.7

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2508-1
CVE-2015-0240

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.1.11+dfsg-1ubuntu2.2
https://launchpad.net/ubuntu/+source/samba/2:4.1.6+dfsg-1ubuntu2.14.04.7
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.12



--VDKFo3aaLwephA4T90fafjinAFO8E4s3N
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iS95
-----END PGP SIGNATURE-----

--VDKFo3aaLwephA4T90fafjinAFO8E4s3N--


--===============2049087125237307278==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2049087125237307278==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung