[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3740-1] samba security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3740-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
December 19, 2016                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2016-2119 CVE-2016-2123 CVE-2016-2125 CVE-2016-2126
Debian Bug     : 830195

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2016-2119

    Stefan Metzmacher discovered that client-side SMB2/3 required
    signing can be downgraded, allowing a man-in-the-middle attacker to
    impersonate a server being connected to by Samba, and return
    malicious results.

CVE-2016-2123

    Trend Micro's Zero Day Initiative and Frederic Besler discovered
    that the routine ndr_pull_dnsp_name, used to parse data from the
    Samba Active Directory ldb database, contains an integer overflow
    flaw, leading to an attacker-controlled memory overwrite. An
    authenticated user can take advantage of this flaw for remote
    privilege escalation.

CVE-2016-2125

    Simo Sorce of Red Hat discovered that the Samba client code always
    requests a forwardable ticket when using Kerberos authentication. A
    target server, which must be in the current or trusted domain/realm,
    is given a valid general purpose Kerberos "Ticket Granting Ticket"
    (TGT), which can be used to fully impersonate the authenticated user
    or service.

CVE-2016-2126

    Volker Lendecke discovered several flaws in the Kerberos PAC
    validation. A remote, authenticated, attacker can cause the winbindd
    process to crash using a legitimate Kerberos ticket due to incorrect
    handling of the PAC checksum. A local service with access to the
    winbindd privileged pipe can cause winbindd to cache elevated access
    permissions.

For the stable distribution (jessie), these problems have been fixed in
version 2:4.2.14+dfsg-0+deb8u2. In addition, this update contains
several changes originally targeted for the upcoming jessie point
release.

We recommend that you upgrade your samba packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=HukO
-----END PGP SIGNATURE-----


Reply to: