Debian 9905 Published by

Updated Samba packages has been released for Debian



- -------------------------------------------------------------------------
Debian Security Advisory DSA-3514-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
March 12, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : samba
CVE ID : CVE-2015-7560 CVE-2016-0771
Debian Bug : 812429

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2015-7560

Jeremy Allison of Google, Inc. and the Samba Team discovered that
Samba incorrectly handles getting and setting ACLs on a symlink
path. An authenticated malicious client can use SMB1 UNIX extensions
to create a symlink to a file or directory, and then use non-UNIX
SMB1 calls to overwrite the contents of the ACL on the file or
directory linked to.

CVE-2016-0771

Garming Sam and Douglas Bagnall of Catalyst IT discovered that Samba
is vulnerable to an out-of-bounds read issue during DNS TXT record
handling, if Samba is deployed as an AD DC and chosen to run the
internal DNS server. A remote attacker can exploit this flaw to
cause a denial of service (Samba crash), or potentially, to allow
leakage of memory from the server in the form of a DNS TXT reply.

Additionally this update includes a fix for a regression introduced due
to the upstream fix for CVE-2015-5252 in DSA-3433-1 in setups where the
share path is '/'.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2:3.6.6-6+deb7u7. The oldstable distribution (wheezy) is not
affected by CVE-2016-0771.

For the stable distribution (jessie), these problems have been fixed in
version 2:4.1.17+dfsg-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 2:4.3.6+dfsg-1.

We recommend that you upgrade your samba packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/