=========================================================================Ubuntu Security Notice USN-2054-1
December 11, 2013

samba vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

It was discovered that Winbind incorrectly handled invalid group names with
the require_membership_of parameter. If an administrator used an invalid
group name by mistake, access was granted instead of having the login fail.
(CVE-2012-6150)

Stefan Metzmacher and Michael Adam discovered that Samba incorrectly
handled DCE-RPC fragment length fields. A remote attacker could use this
issue to cause Samba to crash, resulting in a denial of service, or
possibly execute arbitrary code as the root user. (CVE-2013-4408)

Hemanth Thummala discovered that Samba incorrectly handled file
permissions when vfs_streams_depot or vfs_streams_xattr were enabled. A
remote attacker could use this issue to bypass intended restrictions.
(CVE-2013-4475)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
  libpam-winbind                  2:3.6.18-1ubuntu3.1
  samba                           2:3.6.18-1ubuntu3.1

Ubuntu 13.04:
  libpam-winbind                  2:3.6.9-1ubuntu1.2
  samba                           2:3.6.9-1ubuntu1.2

Ubuntu 12.10:
  libpam-winbind                  2:3.6.6-3ubuntu5.3
  samba                           2:3.6.6-3ubuntu5.3

Ubuntu 12.04 LTS:
  libpam-winbind                  2:3.6.3-2ubuntu2.9
  samba                           2:3.6.3-2ubuntu2.9

Ubuntu 10.04 LTS:
  samba                           2:3.4.7~dfsg-1ubuntu3.13
  winbind                         2:3.4.7~dfsg-1ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2054-1
  CVE-2012-6150, CVE-2013-4408, CVE-2013-4475

Package Information:
  https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.1
  https://launchpad.net/ubuntu/+source/samba/2:3.6.9-1ubuntu1.2
  https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.3
  https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.9
  https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.13


Ubuntu 2054-1: Samba vulnerabilities

December 11, 2013
Several security issues were fixed in Samba.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 13.10: libpam-winbind 2:3.6.18-1ubuntu3.1 samba 2:3.6.18-1ubuntu3.1 Ubuntu 13.04: libpam-winbind 2:3.6.9-1ubuntu1.2 samba 2:3.6.9-1ubuntu1.2 Ubuntu 12.10: libpam-winbind 2:3.6.6-3ubuntu5.3 samba 2:3.6.6-3ubuntu5.3 Ubuntu 12.04 LTS: libpam-winbind 2:3.6.3-2ubuntu2.9 samba 2:3.6.3-2ubuntu2.9 Ubuntu 10.04 LTS: samba 2:3.4.7~dfsg-1ubuntu3.13 winbind 2:3.4.7~dfsg-1ubuntu3.13 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2054-1

CVE-2012-6150, CVE-2013-4408, CVE-2013-4475

Severity
December 11, 2013

Package Information

https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.1 https://launchpad.net/ubuntu/+source/samba/2:3.6.9-1ubuntu1.2 https://launchpad.net/ubuntu/+source/samba/2:3.6.6-3ubuntu5.3 https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.9 https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.13

Related News