Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2855-1: Samba vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2855-1: Samba vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2855-1

5th January, 2016

samba vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in Samba.

Software description

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Thilo Uttendorfer discovered that the Samba LDAP server incorrectly handled
certain packets. A remote attacker could use this issue to cause the LDAP
server to stop responding, resulting in a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10.
(CVE-2015-3223)

Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A
remote attacker could use this issue to access files outside the exported
share path. (CVE-2015-5252)

Stefan Metzmacher discovered that Samba did not enforce signing when
creating encrypted connections. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could be exploited to view sensitive
information. (CVE-2015-5296)

It was discovered that Samba incorrectly performed access control when
using the VFS shadow_copy2 module. A remote attacker could use this issue
to access snapshots, contrary to intended permissions. (CVE-2015-5299)

Douglas Bagnall discovered that Samba incorrectly handled certain string
lengths. A remote attacker could use this issue to possibly access
sensitive information. (CVE-2015-5330)

It was discovered that the Samba LDAP server incorrectly handled certain
packets. A remote attacker could use this issue to cause the LDAP server to
stop responding, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540)

Andrew Bartlett discovered that Samba incorrectly checked administrative
privileges during creation of machine accounts. A remote attacker could
possibly use this issue to bypass intended access restrictions in certain
environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and
Ubuntu 15.10. (CVE-2015-8467)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
samba 2:4.1.17+dfsg-4ubuntu3.1
Ubuntu 15.04:
samba 2:4.1.13+dfsg-4ubuntu3.1
Ubuntu 14.04 LTS:
samba 2:4.1.6+dfsg-1ubuntu2.14.04.11
Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.13

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2015-3223, CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540, CVE-2015-8467

...













๐Ÿ“Œ Bugtraq: [security bulletin] HPSBNS03581 rev.2 - HPE NonStop Servers running Samba (NS-Samba), Multiple Remote Vulnerabilities


๐Ÿ“ˆ 26.55 Punkte

๐Ÿ“Œ Bugtraq: [security bulletin] HPSBNS03581 rev.2 - HPE NonStop Servers running Samba (NS-Samba), Multiple Remote Vulnerabilities


๐Ÿ“ˆ 26.55 Punkte

๐Ÿ“Œ Samba/Samba-TNG up to A.01.09.01 CIFS Packet memory corruption


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ Low CVE-2019-12436: Samba Samba


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ Low CVE-2019-12435: Samba Samba


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ Samba /var/log/samba/core/smbd occupy the maximum space of hardisk


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ Medium CVE-2020-10700: Samba Samba


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ yast2-samba-provision up to 1.0.1 Samba Share Password information disclosure


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ Virenschutz fรผr Samba - Kaspersky Anti-Virus for Samba Servers 5.5


๐Ÿ“ˆ 21.71 Punkte

๐Ÿ“Œ USN-4611-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-5993-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-2922-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3426-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-2950-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3158-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-2922-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3426-2: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-2950-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3158-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3486-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-3595-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4018-1: samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4167-2: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4217-2: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4167-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4217-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4244-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4341-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4409-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4931-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-5936-1: Samba vulnerabilities


๐Ÿ“ˆ 21.34 Punkte

๐Ÿ“Œ USN-4454-1: Samba vulnerability


๐Ÿ“ˆ 16.51 Punkte

๐Ÿ“Œ USN-4454-2: Samba vulnerability


๐Ÿ“ˆ 16.51 Punkte

๐Ÿ“Œ USN-4510-1: Samba vulnerability


๐Ÿ“ˆ 16.51 Punkte

matomo