- -------------------------------------------------------------------------
Debian Security Advisory DSA-4043-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 21, 2017                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2017-14746 CVE-2017-15275

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2017-14746

    Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a
    use-after-free vulnerability allowing a client to compromise a SMB
    server via malicious SMB1 requests.

CVE-2017-15275

    Volker Lendecke of SerNet and the Samba team discovered that Samba
    is prone to a heap memory information leak, where server allocated
    heap memory may be returned to the client without being cleared.

For the oldstable distribution (jessie), these problems have been fixed
in version 2:4.2.14+dfsg-0+deb8u9.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4043-1: samba security update

November 21, 2017
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix

Summary

CVE-2017-14746

Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a
use-after-free vulnerability allowing a client to compromise a SMB
server via malicious SMB1 requests.

CVE-2017-15275

Volker Lendecke of SerNet and the Samba team discovered that Samba
is prone to a heap memory information leak, where server allocated
heap memory may be returned to the client without being cleared.

For the oldstable distribution (jessie), these problems have been fixed
in version 2:4.2.14+dfsg-0+deb8u9.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

Related News