Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: SSA:2016-363-02
Distribution: Slackware
Plattformen: Slackware -current, Slackware x86_64 -current, Slackware 14.2, Slackware x86_64 14.2
Datum: Do, 29. Dezember 2016, 08:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
Applikationen: Samba

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] samba (SSA:2016-363-02)

New samba packages are available for Slackware 14.2 and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/samba-4.4.8-i586-1_slack14.2.txz: Upgraded.
This release fixes security issues:
CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer
Overflow Remote Code Execution Vulnerability).
CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers
in trusted realms).
CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege
elevation).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
samba-4.4.8-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
samba-4.4.8-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
samba-4.5.3-i586-1.txz

Updated package for Slackware x86_64 -current:
samba-4.5.3-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 package:
319d89a81af42e06a47f8a145510ee93 samba-4.4.8-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
edfd996044c3aa3a97ef11896dc9395c samba-4.4.8-x86_64-1_slack14.2.txz

Slackware -current package:
aa3943310194c731be15ad0973bbd823 n/samba-4.5.3-i586-1.txz

Slackware x86_64 -current package:
7d0cbef26e50234d774336bc80f948de n/samba-4.5.3-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg samba-4.4.8-i586-1_slack14.2.txz

Then, if Samba is running restart it:

# /etc/rc.d/rc.samba restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlhkKbYACgkQakRjwEAQIjMOsACfQJh3hs5gp9vYGJrrE5pLCDs6
kR8AnRVeXSC5z3Ex/PmQB6UA4kvumZVi
=6v+3
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung