- -------------------------------------------------------------------------
Debian Security Advisory DSA-4135-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 13, 2018                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : samba
CVE ID         : CVE-2018-1050 CVE-2018-1057

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2018-1050

    It was discovered that Samba is prone to a denial of service
    attack when the RPC spoolss service is configured to be run as an
    external daemon.

    https://www.samba.org/samba/security/CVE-2018-1050.html

CVE-2018-1057

    Bjoern Baumbach from Sernet discovered that on Samba 4 AD DC the
    LDAP server incorrectly validates permissions to modify passwords
    over LDAP allowing authenticated users to change any other users    passwords, including administrative users.

    https://www.samba.org/samba/security/CVE-2018-1057.html
    https://wiki.samba.org/index.php/CVE-2018-1057

For the oldstable distribution (jessie), CVE-2018-1050 will be addressed
in a later update. Unfortunately the changes required to fix
CVE-2018-1057 for Debian oldstable are too invasive to be backported.
Users using Samba as an AD-compatible domain controller are encouraged
to apply the workaround described in the Samba wiki and upgrade to
Debian stretch.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u2.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4135-1: samba security update

March 13, 2018
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix

Summary

CVE-2018-1050

It was discovered that Samba is prone to a denial of service
attack when the RPC spoolss service is configured to be run as an
external daemon.

https://www.samba.org/samba/security/CVE-2018-1050.html

CVE-2018-1057

Bjoern Baumbach from Sernet discovered that on Samba 4 AD DC the
LDAP server incorrectly validates permissions to modify passwords
over LDAP allowing authenticated users to change any other users passwords, including administrative users.

https://www.samba.org/samba/security/CVE-2018-1057.html
https://wiki.samba.org/index.php/CVE-2018-1057

For the oldstable distribution (jessie), CVE-2018-1050 will be addressed
in a later update. Unfortunately the changes required to fix
CVE-2018-1057 for Debian oldstable are too invasive to be backported.
Users using Samba as an AD-compatible domain controller are encouraged
to apply the workaround described in the Samba wiki and upgrade to
Debian stretch.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u2.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

Related News