what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0255-01

Red Hat Security Advisory 2015-0255-01
Posted Feb 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0255-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. An uninitialized pointer use flaw was found in the Samba daemon. A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd.

tags | advisory, arbitrary, code execution, protocol
systems | linux, redhat
advisories | CVE-2015-0240
SHA-256 | d09ca20340cf3e1cfb11f15e9cd087fa31ba7037c053a37f8a76ceebc3b53f29

Red Hat Security Advisory 2015-0255-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba4 security update
Advisory ID: RHSA-2015:0255-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0255.html
Issue date: 2015-02-23
CVE Names: CVE-2015-0240
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.4 and 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
samba4-4.0.0-57.el6_4.rc4.src.rpm

x86_64:
samba4-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-client-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-common-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-python-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-test-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
samba4-4.0.0-65.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
samba4-4.0.0-57.el6_4.rc4.src.rpm

i386:
samba4-4.0.0-57.el6_4.rc4.i686.rpm
samba4-client-4.0.0-57.el6_4.rc4.i686.rpm
samba4-common-4.0.0-57.el6_4.rc4.i686.rpm
samba4-dc-4.0.0-57.el6_4.rc4.i686.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.i686.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.i686.rpm
samba4-devel-4.0.0-57.el6_4.rc4.i686.rpm
samba4-libs-4.0.0-57.el6_4.rc4.i686.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.i686.rpm
samba4-python-4.0.0-57.el6_4.rc4.i686.rpm
samba4-swat-4.0.0-57.el6_4.rc4.i686.rpm
samba4-test-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.i686.rpm

ppc64:
samba4-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-client-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-common-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-python-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-test-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.ppc64.rpm

s390x:
samba4-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-client-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-common-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-dc-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-devel-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-libs-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-python-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-swat-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-test-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.s390x.rpm

x86_64:
samba4-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-client-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-common-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-devel-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-libs-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-pidl-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-python-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-swat-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-test-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-57.el6_4.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-57.el6_4.rc4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
samba4-4.0.0-65.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-65.el6_5.rc4.i686.rpm
samba4-client-4.0.0-65.el6_5.rc4.i686.rpm
samba4-common-4.0.0-65.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-65.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-65.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-65.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.i686.rpm
samba4-python-4.0.0-65.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-65.el6_5.rc4.i686.rpm
samba4-test-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-65.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-65.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64SlXlSAg2UNWIIRAgIfAJ0bgb9HpxPdeIQ8AGxHlZcQT5YDTwCglq/u
Jgub9dS5ZOQzM8Ni9/XL1FE=
=qp3l
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close