Gentoo 2478 Published by

A Samba update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Samba: Multiple vulnerabilities
Date: February 25, 2015
Bugs: #479868, #491070, #493664, #504494, #511764, #514676, #541182
ID: 201502-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Samba, the worst of which
allowing a context-dependent attacker to bypass intended file
restrictions, cause a Denial of Service or execute arbitrary code.

Background
==========

Samba is a suite of SMB and CIFS client/server programs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/samba < 3.6.25 >= 3.6.25

Description
===========

Multiple vulnerabilities have been discovered in Samba. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker may be able to execute arbitrary code,
cause a Denial of Service condition, bypass intended file restrictions,
or obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Samba users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/samba-3.6.25"

References
==========

[ 1 ] CVE-2012-6150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6150
[ 2 ] CVE-2013-4124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4124
[ 3 ] CVE-2013-4408
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4408
[ 4 ] CVE-2013-4475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4475
[ 5 ] CVE-2013-4476
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4476
[ 6 ] CVE-2013-4496
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4496
[ 7 ] CVE-2014-0178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0178
[ 8 ] CVE-2014-0239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0239
[ 9 ] CVE-2014-0244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0244
[ 10 ] CVE-2014-3493
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3493
[ 11 ] CVE-2015-0240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0240

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
  GLSA 201502-15: Samba: Multiple vulnerabilities