Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Samba
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Samba
ID: USN-2305-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Sa, 2. August 2014, 10:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560
Applikationen: Samba

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4816666370271552685==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mPwhL0IO6LrQHnQWR2E4RVibabcgr57b2"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mPwhL0IO6LrQHnQWR2E4RVibabcgr57b2
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2305-1
August 01, 2014

samba vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Samba could be made to run programs as an administrator if it received
specially crafted network traffic.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Volker Lendecke discovered that the Samba NetBIOS name service daemon
incorrectly handled certain memory operations. A remote attacker could use
this issue to execute arbitrary code as the root user.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
samba 2:4.1.6+dfsg-1ubuntu2.14.04.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2305-1
CVE-2014-3560

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.1.6+dfsg-1ubuntu2.14.04.3



--mPwhL0IO6LrQHnQWR2E4RVibabcgr57b2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=U5Fg
-----END PGP SIGNATURE-----

--mPwhL0IO6LrQHnQWR2E4RVibabcgr57b2--


--===============4816666370271552685==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4816666370271552685==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung