what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0251-01

Red Hat Security Advisory 2015-0251-01
Posted Feb 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0251-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. An uninitialized pointer use flaw was found in the Samba daemon. A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd.

tags | advisory, arbitrary, code execution, protocol
systems | linux, redhat
advisories | CVE-2015-0240
SHA-256 | 3e27df70935a97c29c3bc1050f9042e807f4ffc3f4197c8673145842ae07c09e

Red Hat Security Advisory 2015-0251-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2015:0251-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0251.html
Issue date: 2015-02-23
CVE Names: CVE-2015-0240
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

x86_64:
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-3.6.23-14.el6_6.ppc.rpm
libsmbclient-3.6.23-14.el6_6.ppc64.rpm
samba-3.6.23-14.el6_6.ppc64.rpm
samba-client-3.6.23-14.el6_6.ppc64.rpm
samba-common-3.6.23-14.el6_6.ppc.rpm
samba-common-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc.rpm
samba-winbind-clients-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-3.6.23-14.el6_6.s390.rpm
libsmbclient-3.6.23-14.el6_6.s390x.rpm
samba-3.6.23-14.el6_6.s390x.rpm
samba-client-3.6.23-14.el6_6.s390x.rpm
samba-common-3.6.23-14.el6_6.s390.rpm
samba-common-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-winbind-3.6.23-14.el6_6.s390x.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390.rpm
samba-winbind-clients-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-14.el6_6.ppc.rpm
libsmbclient-devel-3.6.23-14.el6_6.ppc64.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc.rpm
samba-debuginfo-3.6.23-14.el6_6.ppc64.rpm
samba-doc-3.6.23-14.el6_6.ppc64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.ppc64.rpm
samba-swat-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc.rpm
samba-winbind-devel-3.6.23-14.el6_6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-14.el6_6.s390.rpm
libsmbclient-devel-3.6.23-14.el6_6.s390x.rpm
samba-debuginfo-3.6.23-14.el6_6.s390.rpm
samba-debuginfo-3.6.23-14.el6_6.s390x.rpm
samba-doc-3.6.23-14.el6_6.s390x.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.s390x.rpm
samba-swat-3.6.23-14.el6_6.s390x.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390.rpm
samba-winbind-devel-3.6.23-14.el6_6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-14.el6_6.src.rpm

i386:
libsmbclient-3.6.23-14.el6_6.i686.rpm
samba-3.6.23-14.el6_6.i686.rpm
samba-client-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-winbind-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-3.6.23-14.el6_6.i686.rpm
libsmbclient-3.6.23-14.el6_6.x86_64.rpm
samba-3.6.23-14.el6_6.x86_64.rpm
samba-client-3.6.23-14.el6_6.x86_64.rpm
samba-common-3.6.23-14.el6_6.i686.rpm
samba-common-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-clients-3.6.23-14.el6_6.i686.rpm
samba-winbind-clients-3.6.23-14.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-doc-3.6.23-14.el6_6.i686.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.i686.rpm
samba-swat-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-14.el6_6.i686.rpm
libsmbclient-devel-3.6.23-14.el6_6.x86_64.rpm
samba-debuginfo-3.6.23-14.el6_6.i686.rpm
samba-debuginfo-3.6.23-14.el6_6.x86_64.rpm
samba-doc-3.6.23-14.el6_6.x86_64.rpm
samba-domainjoin-gui-3.6.23-14.el6_6.x86_64.rpm
samba-glusterfs-3.6.23-14.el6_6.x86_64.rpm
samba-swat-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-devel-3.6.23-14.el6_6.i686.rpm
samba-winbind-devel-3.6.23-14.el6_6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-14.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64PoXlSAg2UNWIIRAnfHAJ9YqqUCbLH4hn6gdd6VFYGWh9oKyACfVFDH
RxOf2dC/8PEAJy/4iV2j/sw=
=Zv75
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    18 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close