Lucene search

K
centosCentOS ProjectCESA-2016:0449
HistoryMar 15, 2016 - 11:36 p.m.

samba4 security update

2016-03-1523:36:02
CentOS Project
lists.centos.org
53

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.003

Percentile

68.2%

CentOS Errata and Security Advisory CESA-2016:0449

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary
file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the
original reporters.

All samba4 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-March/083893.html

Affected packages:
samba4
samba4-client
samba4-common
samba4-dc
samba4-dc-libs
samba4-devel
samba4-libs
samba4-pidl
samba4-python
samba4-swat
samba4-test
samba4-winbind
samba4-winbind-clients
samba4-winbind-krb5-locator

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:0449

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.003

Percentile

68.2%