Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703514
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3514-1 (samba - security update)
Zusammenfassung:Several vulnerabilities have been discovered;in Samba, a SMB/CIFS file, print, and login server for Unix.The Common;Vulnerabilities and Exposures project identifies the following issues:;;CVE-2015-7560;Jeremy Allison of Google, Inc. and the Samba Team discovered that;Samba incorrectly handles getting and setting ACLs on a symlink;path. An authenticated malicious client can use SMB1 UNIX extensions;to create a symlink to a file or directory, and then use non-UNIX;SMB1 calls to overwrite the contents of the ACL on the file or;directory linked to.;;CVE-2016-0771;Garming Sam and Douglas Bagnall of Catalyst IT discovered that Samba;is vulnerable to an out-of-bounds read issue during DNS TXT record;handling, if Samba is deployed as an AD DC and chosen to run the;internal DNS server. A remote attacker can exploit this flaw to;cause a denial of service (Samba crash), or potentially, to allow;leakage of memory from the server in the form of a DNS TXT reply.;;Additionally this update includes a fix for a regression introduced due;to the upstream fix for CVE-2015-5252;in DSA-3433-1 in setups where the;share path is '/'.
Beschreibung:Summary:
Several vulnerabilities have been discovered
in Samba, a SMB/CIFS file, print, and login server for Unix.The Common
Vulnerabilities and Exposures project identifies the following issues:

CVE-2015-7560
Jeremy Allison of Google, Inc. and the Samba Team discovered that
Samba incorrectly handles getting and setting ACLs on a symlink
path. An authenticated malicious client can use SMB1 UNIX extensions
to create a symlink to a file or directory, and then use non-UNIX
SMB1 calls to overwrite the contents of the ACL on the file or
directory linked to.

CVE-2016-0771
Garming Sam and Douglas Bagnall of Catalyst IT discovered that Samba
is vulnerable to an out-of-bounds read issue during DNS TXT record
handling, if Samba is deployed as an AD DC and chosen to run the
internal DNS server. A remote attacker can exploit this flaw to
cause a denial of service (Samba crash), or potentially, to allow
leakage of memory from the server in the form of a DNS TXT reply.

Additionally this update includes a fix for a regression introduced due
to the upstream fix for CVE-2015-5252
in DSA-3433-1 in setups where the
share path is '/'.

Affected Software/OS:
samba on Debian Linux

Solution:
For the oldstable distribution (wheezy),
these problems have been fixed in version 2:3.6.6-6+deb7u7. The oldstable distribution
(wheezy) is not affected by CVE-2016-0771
.

For the stable distribution (jessie), these problems have been fixed in
version 2:4.1.17+dfsg-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 2:4.3.6+dfsg-1.

We recommend that you upgrade your samba packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5252
BugTraq ID: 79733
http://www.securityfocus.com/bid/79733
Debian Security Information: DSA-3433 (Google Search)
http://www.debian.org/security/2016/dsa-3433
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html
https://security.gentoo.org/glsa/201612-47
http://www.securitytracker.com/id/1034493
SuSE Security Announcement: SUSE-SU-2015:2304 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html
SuSE Security Announcement: SUSE-SU-2015:2305 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2016:0164 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:1105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html
SuSE Security Announcement: openSUSE-SU-2015:2354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html
SuSE Security Announcement: openSUSE-SU-2015:2356 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html
SuSE Security Announcement: openSUSE-SU-2016:1064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:1106 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:1107 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html
http://www.ubuntu.com/usn/USN-2855-1
http://www.ubuntu.com/usn/USN-2855-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7560
BugTraq ID: 84267
http://www.securityfocus.com/bid/84267
Debian Security Information: DSA-3514 (Google Search)
http://www.debian.org/security/2016/dsa-3514
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180000.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178764.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178730.html
http://www.securitytracker.com/id/1035220
SuSE Security Announcement: SUSE-SU-2016:0814 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00064.html
SuSE Security Announcement: SUSE-SU-2016:0816 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00065.html
SuSE Security Announcement: SUSE-SU-2016:0837 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00081.html
SuSE Security Announcement: SUSE-SU-2016:0905 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00092.html
SuSE Security Announcement: openSUSE-SU-2016:0813 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:0877 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00090.html
http://www.ubuntu.com/usn/USN-2922-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0771
BugTraq ID: 84273
http://www.securityfocus.com/bid/84273
http://www.securitytracker.com/id/1035219
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.