- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-47
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Samba: Multiple vulnerabilities
     Date: December 24, 2016
     Bugs: #568432, #578004
       ID: 201612-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Samba, the worst of which
may allow execution of arbitrary code with root privileges.

Background
=========
Samba is a suite of SMB and CIFS client/server programs.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-fs/samba                 < 4.2.11                  >= 4.2.11 

Description
==========
Multiple vulnerabilities have been discovered in samba. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with root
privileges, cause a Denial of Service condition, conduct a
man-in-the-middle attack, obtain sensitive information, or bypass file
permissions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Samba users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-fs/samba-4.2.11"

References
=========
[  1 ] CVE-2015-3223
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223
[  2 ] CVE-2015-5252
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252
[  3 ] CVE-2015-5296
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296
[  4 ] CVE-2015-5299
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299
[  5 ] CVE-2015-5330
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330
[  6 ] CVE-2015-7540
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540
[  7 ] CVE-2015-8467
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467
[  8 ] CVE-2016-2110
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110
[  9 ] CVE-2016-2111
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111
[ 10 ] CVE-2016-2112
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112
[ 11 ] CVE-2016-2113
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113
[ 12 ] CVE-2016-2114
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114
[ 13 ] CVE-2016-2115
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115
[ 14 ] CVE-2016-2118
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-47

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-47: Samba: Multiple vulnerabilities

Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges.

Summary

Multiple vulnerabilities have been discovered in samba. Please review the CVE identifiers referenced below for details.

Resolution

All Samba users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-fs/samba-4.2.11"

References

[ 1 ] CVE-2015-3223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223 [ 2 ] CVE-2015-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252 [ 3 ] CVE-2015-5296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296 [ 4 ] CVE-2015-5299 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299 [ 5 ] CVE-2015-5330 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330 [ 6 ] CVE-2015-7540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540 [ 7 ] CVE-2015-8467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467 [ 8 ] CVE-2016-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110 [ 9 ] CVE-2016-2111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111 [ 10 ] CVE-2016-2112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112 [ 11 ] CVE-2016-2113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113 [ 12 ] CVE-2016-2114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114 [ 13 ] CVE-2016-2115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115 [ 14 ] CVE-2016-2118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-47

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Samba: Multiple vulnerabilities
Date: December 24, 2016
Bugs: #568432, #578004
ID: 201612-47

Synopsis

Multiple vulnerabilities have been found in Samba, the worst of which may allow execution of arbitrary code with root privileges.

Background

Samba is a suite of SMB and CIFS client/server programs.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-fs/samba < 4.2.11 >= 4.2.11

Impact

===== A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, conduct a man-in-the-middle attack, obtain sensitive information, or bypass file permissions.

Workaround

There is no known workaround at this time.

Related News