Lucene search

K
centosCentOS ProjectCESA-2015:0250
HistoryFeb 23, 2015 - 2:24 p.m.

samba4 security update

2015-02-2314:24:03
CentOS Project
lists.centos.org
56

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

CentOS Errata and Security Advisory CESA-2015:0250

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2015-February/083106.html

Affected packages:
samba4
samba4-client
samba4-common
samba4-dc
samba4-dc-libs
samba4-devel
samba4-libs
samba4-pidl
samba4-python
samba4-swat
samba4-test
samba4-winbind
samba4-winbind-clients
samba4-winbind-krb5-locator

Upstream details at:
https://access.redhat.com/errata/RHSA-2015:0250

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%