Lucene search

K
debianDebianDEBIAN:DSA-4043-1:69034
HistoryNov 21, 2017 - 4:53 p.m.

[SECURITY] [DSA 4043-1] samba security update

2017-11-2116:53:22
lists.debian.org
29

0.916 High

EPSS

Percentile

98.9%


Debian Security Advisory DSA-4043-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
November 21, 2017 https://www.debian.org/security/faq


Package : samba
CVE ID : CVE-2017-14746 CVE-2017-15275

Several vulnerabilities have been discovered in Samba, a SMB/CIFS file,
print, and login server for Unix. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2017-14746

Yihan Lian and Zhibin Hu of Qihoo 360 GearTeam discovered a
use-after-free vulnerability allowing a client to compromise a SMB
server via malicious SMB1 requests.

CVE-2017-15275

Volker Lendecke of SerNet and the Samba team discovered that Samba
is prone to a heap memory information leak, where server allocated
heap memory may be returned to the client without being cleared.

For the oldstable distribution (jessie), these problems have been fixed
in version 2:4.2.14+dfsg-0+deb8u9.

For the stable distribution (stretch), these problems have been fixed in
version 2:4.5.12+dfsg-2+deb9u1.

We recommend that you upgrade your samba packages.

For the detailed security status of samba please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/samba

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian8allsamba< 2:4.2.14+dfsg-0+deb8u9samba_2:4.2.14+dfsg-0+deb8u9_all.deb
Debian9allsamba< 2:4.5.12+dfsg-2+deb9u1samba_2:4.5.12+dfsg-2+deb9u1_all.deb