Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: USN-2950-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Mo, 18. April 2016, 16:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7717962546574943361==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mpQrpD9PTHpfuuDuLrFpmCVj5vGUKPvKW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mpQrpD9PTHpfuuDuLrFpmCVj5vGUKPvKW
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2950-1
April 18, 2016

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Jouni Knuutinen discovered that Samba contained multiple flaws in the
DCE/RPC implementation. A remote attacker could use this issue to perform
a denial of service, downgrade secure connections by performing a man in
the middle attack, or possibly execute arbitrary code. (CVE-2015-5370)

Stefan Metzmacher discovered that Samba contained multiple flaws in the
NTLMSSP authentication implementation. A remote attacker could use this
issue to downgrade connections to plain text by performing a man in the
middle attack. (CVE-2016-2110)

Alberto Solino discovered that a Samba domain controller would establish a
secure connection to a server with a spoofed computer name. A remote
attacker could use this issue to obtain sensitive information.
(CVE-2016-2111)

Stefan Metzmacher discovered that the Samba LDAP implementation did not
enforce integrity protection. A remote attacker could use this issue to
hijack LDAP connections by performing a man in the middle attack.
(CVE-2016-2112)

Stefan Metzmacher discovered that Samba did not validate TLS certificates.
A remote attacker could use this issue to spoof a Samba server.
(CVE-2016-2113)

Stefan Metzmacher discovered that Samba did not enforce SMB signing even if
configured to. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2114)

Stefan Metzmacher discovered that Samba did not enable integrity protection
for IPC traffic. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2115)

Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and
MS-LSAD protocols. A remote attacker could use this flaw with a man in the
middle attack to impersonate users and obtain sensitive information from
the Security Account Manager database. This flaw is known as Badlock.
(CVE-2016-2118)

Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.
Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes. Configuration changes may
be required in certain environments.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
samba 2:4.3.8+dfsg-0ubuntu0.15.10.2

Ubuntu 14.04 LTS:
samba 2:4.3.8+dfsg-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
samba 2:3.6.25-0ubuntu0.12.04.2

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2950-1
CVE-2015-5370, CVE-2016-2110, CVE-2016-2111, CVE-2016-2112,
CVE-2016-2113, CVE-2016-2114, CVE-2016-2115, CVE-2016-2118

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.3.8+dfsg-0ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/samba/2:4.3.8+dfsg-0ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.25-0ubuntu0.12.04.2



--mpQrpD9PTHpfuuDuLrFpmCVj5vGUKPvKW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=ffje
-----END PGP SIGNATURE-----

--mpQrpD9PTHpfuuDuLrFpmCVj5vGUKPvKW--


--===============7717962546574943361==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7717962546574943361==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung