Advisories ยป MGASA-2016-0094

Updated samba packages fix security vulnerabilities

Publication date: 03 Mar 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2015-3223 , CVE-2015-5252 , CVE-2015-5296 , CVE-2015-5299 , CVE-2015-5330

Description

Updated ldb and samba packages fix security vulnerabilities:

A malicious client can send packets that cause the LDAP server in the
samba daemon process to become unresponsive, preventing the server
from servicing any other requests (CVE-2015-3223).

Versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to a bug
in symlink verification, which under certain circumstances could allow
client access to files outside the exported share path (CVE-2015-5252).

Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that
signing is negotiated when creating an encrypted client connection to
a server. Without this, a man-in-the-middle attack could downgrade the
connection and connect using the supplied credentials as an unsigned,
unencrypted connection (CVE-2015-5296).

Versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to a
missing access control check in the vfs_shadow_copy2 module, which
could allow unauthorized users to access snapshots (CVE-2015-5299).

A malicious client can send packets that cause the LDAP server in the
samba daemon process to return heap memory beyond the length of the
requested value. This memory may contain data that the client should
not be allowed to see, allowing compromise of the server
(CVE-2015-5330).

The talloc, tdb, tevent, and ldb packages have been updated to their
lastest versions, and the samba package has been patched to fix these
issues.
                

References

SRPMS

5/core