exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202003-52

Gentoo Linux Security Advisory 202003-52
Posted Mar 26, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-52 - Multiple vulnerabilities have been found in Samba, the worst of which could lead to remote code execution. Versions less than 4.11.6 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-10858, CVE-2018-10918, CVE-2018-10919, CVE-2018-1139, CVE-2018-1140, CVE-2018-14629, CVE-2018-16841, CVE-2018-16851, CVE-2018-16852, CVE-2018-16853, CVE-2018-16857, CVE-2018-16860, CVE-2019-10197, CVE-2019-14861, CVE-2019-14870, CVE-2019-14902, CVE-2019-14907, CVE-2019-19344
SHA-256 | 78ecd3bc02b0f10129021084736ee7cc0c9408898c589745d90193370efe75aa

Gentoo Linux Security Advisory 202003-52

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-52
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Samba: Multiple vulnerabilities
Date: March 25, 2020
Bugs: #664316, #672140, #686036, #693558, #702928, #706144
ID: 202003-52

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Samba, the worst of which
could lead to remote code execution.

Background
==========

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba < 4.11.6 *>= 4.9.18
*>= 4.10.13
*>= 4.11.6

Description
===========

Multiple vulnerabilities have been discovered in Samba. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code, cause a Denial
of Service condition, conduct a man-in-the-middle attack, or obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba 4.9.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.9.18"

All Samba 4.10.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.10.13"

All Samba 4.11.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-4.11.6"

References
==========

[ 1 ] CVE-2018-10858
https://nvd.nist.gov/vuln/detail/CVE-2018-10858
[ 2 ] CVE-2018-10918
https://nvd.nist.gov/vuln/detail/CVE-2018-10918
[ 3 ] CVE-2018-10919
https://nvd.nist.gov/vuln/detail/CVE-2018-10919
[ 4 ] CVE-2018-1139
https://nvd.nist.gov/vuln/detail/CVE-2018-1139
[ 5 ] CVE-2018-1140
https://nvd.nist.gov/vuln/detail/CVE-2018-1140
[ 6 ] CVE-2018-14629
https://nvd.nist.gov/vuln/detail/CVE-2018-14629
[ 7 ] CVE-2018-16841
https://nvd.nist.gov/vuln/detail/CVE-2018-16841
[ 8 ] CVE-2018-16851
https://nvd.nist.gov/vuln/detail/CVE-2018-16851
[ 9 ] CVE-2018-16852
https://nvd.nist.gov/vuln/detail/CVE-2018-16852
[ 10 ] CVE-2018-16853
https://nvd.nist.gov/vuln/detail/CVE-2018-16853
[ 11 ] CVE-2018-16857
https://nvd.nist.gov/vuln/detail/CVE-2018-16857
[ 12 ] CVE-2018-16860
https://nvd.nist.gov/vuln/detail/CVE-2018-16860
[ 13 ] CVE-2019-10197
https://nvd.nist.gov/vuln/detail/CVE-2019-10197
[ 14 ] CVE-2019-14861
https://nvd.nist.gov/vuln/detail/CVE-2019-14861
[ 15 ] CVE-2019-14870
https://nvd.nist.gov/vuln/detail/CVE-2019-14870
[ 16 ] CVE-2019-14902
https://nvd.nist.gov/vuln/detail/CVE-2019-14902
[ 17 ] CVE-2019-14907
https://nvd.nist.gov/vuln/detail/CVE-2019-14907
[ 18 ] CVE-2019-19344
https://nvd.nist.gov/vuln/detail/CVE-2019-19344

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-52

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close