Lucene search

K
ubuntuUbuntuUSN-2855-1
HistoryJan 05, 2016 - 12:00 a.m.

Samba vulnerabilities

2016-01-0500:00:00
ubuntu.com
54

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

Low

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.388 Low

EPSS

Percentile

97.2%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • samba - SMB/CIFS file, print, and login server for Unix

Details

Thilo Uttendorfer discovered that the Samba LDAP server incorrectly handled
certain packets. A remote attacker could use this issue to cause the LDAP
server to stop responding, resulting in a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10.
(CVE-2015-3223)

Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A
remote attacker could use this issue to access files outside the exported
share path. (CVE-2015-5252)

Stefan Metzmacher discovered that Samba did not enforce signing when
creating encrypted connections. If a remote attacker were able to perform a
machine-in-the-middle attack, this flaw could be exploited to view sensitive
information. (CVE-2015-5296)

It was discovered that Samba incorrectly performed access control when
using the VFS shadow_copy2 module. A remote attacker could use this issue
to access snapshots, contrary to intended permissions. (CVE-2015-5299)

Douglas Bagnall discovered that Samba incorrectly handled certain string
lengths. A remote attacker could use this issue to possibly access
sensitive information. (CVE-2015-5330)

It was discovered that the Samba LDAP server incorrectly handled certain
packets. A remote attacker could use this issue to cause the LDAP server to
stop responding, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540)

Andrew Bartlett discovered that Samba incorrectly checked administrative
privileges during creation of machine accounts. A remote attacker could
possibly use this issue to bypass intended access restrictions in certain
environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and
Ubuntu 15.10. (CVE-2015-8467)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchsamba< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibnss-winbind< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibnss-winbind-dbgsym< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibpam-smbpass< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibpam-smbpass-dbgsym< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibpam-winbind< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibpam-winbind-dbgsym< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibparse-pidl-perl< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibparse-pidl-perl-dbgsym< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Ubuntu15.10noarchlibsmbclient< 2:4.1.17+dfsg-4ubuntu3.1UNKNOWN
Rows per page:
1-10 of 1561

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

Low

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.388 Low

EPSS

Percentile

97.2%