You are here
Home > Preporuke > Ranjivost programskog paketa samba

Ranjivost programskog paketa samba

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0353-1
Rating: important
References: #872912 #873922 #876312 #889175 #898031 #908627
#913238 #917376
Cross-References: CVE-2015-0240
Affected Products:
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that solves one vulnerability and has 7 fixes is
now available.

Description:

samba was updated to fix one security issue.

This security issue was fixed:
– CVE-2015-0240: Don’t call talloc_free on an uninitialized pointer
(bnc#917376).

These non-security issues were fixed:
– Fix vfs_snapper DBus string handling (bso#11055, bnc#913238).
– Fix libsmbclient DFS referral handling.
+ Reuse connections derived from DFS referrals (bso#10123).
+ Set domain/workgroup based on authentication callback value
(bso#11059).
– pam_winbind: Fix warn_pwd_expire implementation (bso#9056).
– nsswitch: Fix soname of linux nss_*.so.2 modules (bso#9299).
– Fix profiles tool (bso#9629).
– s3-lib: Do not require a password with –use-ccache (bso#10279).
– s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM control
(bso#10949).
– s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses
(bso#10952).
– s3:smb2_server: Allow reauthentication without signing (bso#10958).
– s3-smbclient: Return success if we listed the shares (bso#10960).
– s3-smbstatus: Fix exit code of profile output (bso#10961).
– libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows
client does (bso#10966).
– s3: smbd/modules: Fix *allocate* calls to follow POSIX error return
convention (bso#10982).
– Fix ‘domain join’ by adding ‘drsuapi.DsBindInfoFallBack’ attribute
‘supported_extensions’ (bso#11006).
– idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo
(bso#11006).
– winbind: Retry LogonControl RPC in ping-dc after session expiration
(bso#11034).
– yast2-samba-client should be able to specify osName and osVer on AD
domain join (bnc#873922).
– Lookup FSRVP share snums at runtime rather than storing them
persistently (bnc#908627).
– Specify soft dependency for network-online.target in Winbind systemd
service file (bnc#889175).
– Fix spoolss error response marshalling; (bso#10984).
– pidl/wscript: Remove –with-perl-* options; revert buildtools/wafadmin/
Tools/perl.py back to upstream state (bso#10472).
– s4-dns: Add support for BIND 9.10 (bso#10620).
– nmbd fails to accept “–piddir” option; (bso#10711).
– S3: source3/smbd/process.c::srv_send_smb() returns true on the error
path (bso#10880).
– vfs_glusterfs: Remove “integer fd” code and store the glfs pointers
(bso#10889).
– s3-nmbd: Fix netbios name truncation (bso#10896).
– spoolss: Fix handling of bad EnumJobs levels (bso#10898).
– spoolss: Fix jobid in level 3 EnumJobs response; (bso#10905).
– s3: nmbd: Ensure NetBIOS names are only 15 characters stored;
(bso#10920).
– s3:smbd: Fix file corruption using “write cache size != 0”; (bso#10921).
– pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932).
– s3-keytab: Fix keytab array NULL termination; (bso#10933).
– Cleanup add_string_to_array and usage; (bso#10942).
– Remove and cleanup shares and registry state associated with externally
deleted snaphots exposed as shadow copies; (bnc#876312).
– Use the upstream tar ball, as signature verification is now able to
handle compressed archives.
– Fix leak when closing file descriptor returned from dirfd; (bso#10918).
– Fix spoolss EnumJobs and GetJob responses; (bso#10905); (bnc#898031).
+ Fix handling of bad EnumJobs levels; (bso#10898).
– Remove dependency on gpg-offline as signature checking is implemented in
the source validator.
– s3-libnet: Add libnet_join_get_machine_spns(); (bso#9984).
– s3-libnet: Make sure we do not overwrite precreated SPNs; (bso#9984).
– s3-libads: Add all machine account principals to the keytab; (bso#9985).
– s3: winbindd: Old NT Domain code sets struct winbind_domain->alt_name to
be NULL. Ensure this is safe with modern AD-DCs; (bso#10717).
– Fix unstrcpy; (bso#10735).
– pthreadpool: Slightly serialize jobs; (bso#10779).
– s3: smbd: streams – Ensure share mode validation ignores internal opens
(op_mid == 0); (bso#10797).
– s3: smbd:open_file: Open logic fix; Use a more natural check;
(bso#10809).
– vfs_media_harmony: Fix a crash bug; (bso#10813).
– docs: Mention incompatibility between kernel oplocks and streams_xattr;
(bso#10814).
– nmbd: Send waiting status to systemd; (bso#10816).
– libcli: Fix a segfault calling smbXcli_req_set_pending() on NULL;
(bso#10817).
– nsswitch: Skip groups we were not able to map; (bso#10824).
– s3-winbindd: Use correct realm for trusted domains in idmap child;
(bso#10826).
– s3: nmbd: Ensure the main nmbd process doesn’t create zombies;
(bso#10830).
– s3: lib: Signal handling – ensure smbrun and change password code save
and restore existing SIGCHLD handlers; (bso#10831).
– idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837).
– s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs
call; (bso#10838).
– s3: smb2cli: Query info return length check was reversed; (bso#10848).
– registry: Don’t leave dangling transactions; (bso#10860).
– Prune idle or hung connections older than “winbind request timeout”;
(bso#3204); (bnc#872912).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12:

zypper in -t patch SUSE-SLE-SDK-12-2015-91=1

– SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2015-91=1

– SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-91=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

libdcerpc-atsvc-devel-4.1.12-16.1
libdcerpc-atsvc0-4.1.12-16.1
libdcerpc-atsvc0-debuginfo-4.1.12-16.1
libdcerpc-devel-4.1.12-16.1
libdcerpc-samr-devel-4.1.12-16.1
libdcerpc-samr0-4.1.12-16.1
libdcerpc-samr0-debuginfo-4.1.12-16.1
libgensec-devel-4.1.12-16.1
libndr-devel-4.1.12-16.1
libndr-krb5pac-devel-4.1.12-16.1
libndr-nbt-devel-4.1.12-16.1
libndr-standard-devel-4.1.12-16.1
libnetapi-devel-4.1.12-16.1
libpdb-devel-4.1.12-16.1
libregistry-devel-4.1.12-16.1
libsamba-credentials-devel-4.1.12-16.1
libsamba-hostconfig-devel-4.1.12-16.1
libsamba-policy-devel-4.1.12-16.1
libsamba-policy0-4.1.12-16.1
libsamba-policy0-debuginfo-4.1.12-16.1
libsamba-util-devel-4.1.12-16.1
libsamdb-devel-4.1.12-16.1
libsmbclient-devel-4.1.12-16.1
libsmbclient-raw-devel-4.1.12-16.1
libsmbconf-devel-4.1.12-16.1
libsmbldap-devel-4.1.12-16.1
libsmbsharemodes-devel-4.1.12-16.1
libsmbsharemodes0-4.1.12-16.1
libsmbsharemodes0-debuginfo-4.1.12-16.1
libtevent-util-devel-4.1.12-16.1
libwbclient-devel-4.1.12-16.1
samba-core-devel-4.1.12-16.1
samba-debuginfo-4.1.12-16.1
samba-debugsource-4.1.12-16.1
samba-test-devel-4.1.12-16.1

– SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

libdcerpc-binding0-4.1.12-16.1
libdcerpc-binding0-debuginfo-4.1.12-16.1
libdcerpc0-4.1.12-16.1
libdcerpc0-debuginfo-4.1.12-16.1
libgensec0-4.1.12-16.1
libgensec0-debuginfo-4.1.12-16.1
libndr-krb5pac0-4.1.12-16.1
libndr-krb5pac0-debuginfo-4.1.12-16.1
libndr-nbt0-4.1.12-16.1
libndr-nbt0-debuginfo-4.1.12-16.1
libndr-standard0-4.1.12-16.1
libndr-standard0-debuginfo-4.1.12-16.1
libndr0-4.1.12-16.1
libndr0-debuginfo-4.1.12-16.1
libnetapi0-4.1.12-16.1
libnetapi0-debuginfo-4.1.12-16.1
libpdb0-4.1.12-16.1
libpdb0-debuginfo-4.1.12-16.1
libregistry0-4.1.12-16.1
libregistry0-debuginfo-4.1.12-16.1
libsamba-credentials0-4.1.12-16.1
libsamba-credentials0-debuginfo-4.1.12-16.1
libsamba-hostconfig0-4.1.12-16.1
libsamba-hostconfig0-debuginfo-4.1.12-16.1
libsamba-util0-4.1.12-16.1
libsamba-util0-debuginfo-4.1.12-16.1
libsamdb0-4.1.12-16.1
libsamdb0-debuginfo-4.1.12-16.1
libsmbclient-raw0-4.1.12-16.1
libsmbclient-raw0-debuginfo-4.1.12-16.1
libsmbclient0-4.1.12-16.1
libsmbclient0-debuginfo-4.1.12-16.1
libsmbconf0-4.1.12-16.1
libsmbconf0-debuginfo-4.1.12-16.1
libsmbldap0-4.1.12-16.1
libsmbldap0-debuginfo-4.1.12-16.1
libtevent-util0-4.1.12-16.1
libtevent-util0-debuginfo-4.1.12-16.1
libwbclient0-4.1.12-16.1
libwbclient0-debuginfo-4.1.12-16.1
samba-4.1.12-16.1
samba-client-4.1.12-16.1
samba-client-debuginfo-4.1.12-16.1
samba-debuginfo-4.1.12-16.1
samba-debugsource-4.1.12-16.1
samba-libs-4.1.12-16.1
samba-libs-debuginfo-4.1.12-16.1
samba-winbind-4.1.12-16.1
samba-winbind-debuginfo-4.1.12-16.1

– SUSE Linux Enterprise Server 12 (s390x x86_64):

libdcerpc-binding0-32bit-4.1.12-16.1
libdcerpc-binding0-debuginfo-32bit-4.1.12-16.1
libdcerpc0-32bit-4.1.12-16.1
libdcerpc0-debuginfo-32bit-4.1.12-16.1
libgensec0-32bit-4.1.12-16.1
libgensec0-debuginfo-32bit-4.1.12-16.1
libndr-krb5pac0-32bit-4.1.12-16.1
libndr-krb5pac0-debuginfo-32bit-4.1.12-16.1
libndr-nbt0-32bit-4.1.12-16.1
libndr-nbt0-debuginfo-32bit-4.1.12-16.1
libndr-standard0-32bit-4.1.12-16.1
libndr-standard0-debuginfo-32bit-4.1.12-16.1
libndr0-32bit-4.1.12-16.1
libndr0-debuginfo-32bit-4.1.12-16.1
libnetapi0-32bit-4.1.12-16.1
libnetapi0-debuginfo-32bit-4.1.12-16.1
libpdb0-32bit-4.1.12-16.1
libpdb0-debuginfo-32bit-4.1.12-16.1
libsamba-credentials0-32bit-4.1.12-16.1
libsamba-credentials0-debuginfo-32bit-4.1.12-16.1
libsamba-hostconfig0-32bit-4.1.12-16.1
libsamba-hostconfig0-debuginfo-32bit-4.1.12-16.1
libsamba-util0-32bit-4.1.12-16.1
libsamba-util0-debuginfo-32bit-4.1.12-16.1
libsamdb0-32bit-4.1.12-16.1
libsamdb0-debuginfo-32bit-4.1.12-16.1
libsmbclient-raw0-32bit-4.1.12-16.1
libsmbclient-raw0-debuginfo-32bit-4.1.12-16.1
libsmbclient0-32bit-4.1.12-16.1
libsmbclient0-debuginfo-32bit-4.1.12-16.1
libsmbconf0-32bit-4.1.12-16.1
libsmbconf0-debuginfo-32bit-4.1.12-16.1
libsmbldap0-32bit-4.1.12-16.1
libsmbldap0-debuginfo-32bit-4.1.12-16.1
libtevent-util0-32bit-4.1.12-16.1
libtevent-util0-debuginfo-32bit-4.1.12-16.1
libwbclient0-32bit-4.1.12-16.1
libwbclient0-debuginfo-32bit-4.1.12-16.1
samba-32bit-4.1.12-16.1
samba-client-32bit-4.1.12-16.1
samba-client-debuginfo-32bit-4.1.12-16.1
samba-debuginfo-32bit-4.1.12-16.1
samba-libs-32bit-4.1.12-16.1
samba-libs-debuginfo-32bit-4.1.12-16.1
samba-winbind-32bit-4.1.12-16.1
samba-winbind-debuginfo-32bit-4.1.12-16.1

– SUSE Linux Enterprise Server 12 (noarch):

samba-doc-4.1.12-16.1

– SUSE Linux Enterprise Desktop 12 (x86_64):

libdcerpc-binding0-32bit-4.1.12-16.1
libdcerpc-binding0-4.1.12-16.1
libdcerpc-binding0-debuginfo-32bit-4.1.12-16.1
libdcerpc-binding0-debuginfo-4.1.12-16.1
libdcerpc0-32bit-4.1.12-16.1
libdcerpc0-4.1.12-16.1
libdcerpc0-debuginfo-32bit-4.1.12-16.1
libdcerpc0-debuginfo-4.1.12-16.1
libgensec0-32bit-4.1.12-16.1
libgensec0-4.1.12-16.1
libgensec0-debuginfo-32bit-4.1.12-16.1
libgensec0-debuginfo-4.1.12-16.1
libndr-krb5pac0-32bit-4.1.12-16.1
libndr-krb5pac0-4.1.12-16.1
libndr-krb5pac0-debuginfo-32bit-4.1.12-16.1
libndr-krb5pac0-debuginfo-4.1.12-16.1
libndr-nbt0-32bit-4.1.12-16.1
libndr-nbt0-4.1.12-16.1
libndr-nbt0-debuginfo-32bit-4.1.12-16.1
libndr-nbt0-debuginfo-4.1.12-16.1
libndr-standard0-32bit-4.1.12-16.1
libndr-standard0-4.1.12-16.1
libndr-standard0-debuginfo-32bit-4.1.12-16.1
libndr-standard0-debuginfo-4.1.12-16.1
libndr0-32bit-4.1.12-16.1
libndr0-4.1.12-16.1
libndr0-debuginfo-32bit-4.1.12-16.1
libndr0-debuginfo-4.1.12-16.1
libnetapi0-32bit-4.1.12-16.1
libnetapi0-4.1.12-16.1
libnetapi0-debuginfo-32bit-4.1.12-16.1
libnetapi0-debuginfo-4.1.12-16.1
libpdb0-32bit-4.1.12-16.1
libpdb0-4.1.12-16.1
libpdb0-debuginfo-32bit-4.1.12-16.1
libpdb0-debuginfo-4.1.12-16.1
libregistry0-4.1.12-16.1
libregistry0-debuginfo-4.1.12-16.1
libsamba-credentials0-32bit-4.1.12-16.1
libsamba-credentials0-4.1.12-16.1
libsamba-credentials0-debuginfo-32bit-4.1.12-16.1
libsamba-credentials0-debuginfo-4.1.12-16.1
libsamba-hostconfig0-32bit-4.1.12-16.1
libsamba-hostconfig0-4.1.12-16.1
libsamba-hostconfig0-debuginfo-32bit-4.1.12-16.1
libsamba-hostconfig0-debuginfo-4.1.12-16.1
libsamba-util0-32bit-4.1.12-16.1
libsamba-util0-4.1.12-16.1
libsamba-util0-debuginfo-32bit-4.1.12-16.1
libsamba-util0-debuginfo-4.1.12-16.1
libsamdb0-32bit-4.1.12-16.1
libsamdb0-4.1.12-16.1
libsamdb0-debuginfo-32bit-4.1.12-16.1
libsamdb0-debuginfo-4.1.12-16.1
libsmbclient-raw0-32bit-4.1.12-16.1
libsmbclient-raw0-4.1.12-16.1
libsmbclient-raw0-debuginfo-32bit-4.1.12-16.1
libsmbclient-raw0-debuginfo-4.1.12-16.1
libsmbclient0-32bit-4.1.12-16.1
libsmbclient0-4.1.12-16.1
libsmbclient0-debuginfo-32bit-4.1.12-16.1
libsmbclient0-debuginfo-4.1.12-16.1
libsmbconf0-32bit-4.1.12-16.1
libsmbconf0-4.1.12-16.1
libsmbconf0-debuginfo-32bit-4.1.12-16.1
libsmbconf0-debuginfo-4.1.12-16.1
libsmbldap0-32bit-4.1.12-16.1
libsmbldap0-4.1.12-16.1
libsmbldap0-debuginfo-32bit-4.1.12-16.1
libsmbldap0-debuginfo-4.1.12-16.1
libtevent-util0-32bit-4.1.12-16.1
libtevent-util0-4.1.12-16.1
libtevent-util0-debuginfo-32bit-4.1.12-16.1
libtevent-util0-debuginfo-4.1.12-16.1
libwbclient0-32bit-4.1.12-16.1
libwbclient0-4.1.12-16.1
libwbclient0-debuginfo-32bit-4.1.12-16.1
libwbclient0-debuginfo-4.1.12-16.1
samba-32bit-4.1.12-16.1
samba-4.1.12-16.1
samba-client-32bit-4.1.12-16.1
samba-client-4.1.12-16.1
samba-client-debuginfo-32bit-4.1.12-16.1
samba-client-debuginfo-4.1.12-16.1
samba-debuginfo-32bit-4.1.12-16.1
samba-debuginfo-4.1.12-16.1
samba-debugsource-4.1.12-16.1
samba-libs-32bit-4.1.12-16.1
samba-libs-4.1.12-16.1
samba-libs-debuginfo-32bit-4.1.12-16.1
samba-libs-debuginfo-4.1.12-16.1
samba-winbind-32bit-4.1.12-16.1
samba-winbind-4.1.12-16.1
samba-winbind-debuginfo-32bit-4.1.12-16.1
samba-winbind-debuginfo-4.1.12-16.1

– SUSE Linux Enterprise Desktop 12 (noarch):

samba-doc-4.1.12-16.1

References:

http://support.novell.com/security/cve/CVE-2015-0240.html
https://bugzilla.suse.com/872912
https://bugzilla.suse.com/873922
https://bugzilla.suse.com/876312
https://bugzilla.suse.com/889175
https://bugzilla.suse.com/898031
https://bugzilla.suse.com/908627
https://bugzilla.suse.com/913238
https://bugzilla.suse.com/917376


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
 

 

 

 

 

SUSE Security Update: Security update for Samba
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0371-1
Rating: important
References: #872912 #898031 #899558 #913001 #917376
Cross-References: CVE-2015-0240
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

Samba has been updated to fix one security issue:

* CVE-2015-0240: Don’t call talloc_free on an uninitialized pointer
(bnc#917376).

Additionally, these non-security issues have been fixed:

* Realign the winbind request structure following
require_membership_of field expansion (bnc#913001).
* Reuse connections derived from DFS referrals (bso#10123,
fate#316512).
* Set domain/workgroup based on authentication callback value
(bso#11059).
* Fix spoolss error response marshalling (bso#10984).
* Fix spoolss EnumJobs and GetJob responses (bso#10905, bnc#898031).
* Fix handling of bad EnumJobs levels (bso#10898).
* Fix small memory-leak in the background print process; (bnc#899558).
* Prune idle or hung connections older than “winbind request timeout”
(bso#3204, bnc#872912).

Security Issues:

* CVE-2015-0240
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240>

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-samba-20150217=10321

– SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-samba-20150217=10321

– SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-samba-20150217=10321

– SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-samba-20150217=10321

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):

libldb-devel-3.6.3-0.56.1
libnetapi-devel-3.6.3-0.56.1
libnetapi0-3.6.3-0.56.1
libsmbclient-devel-3.6.3-0.56.1
libsmbsharemodes-devel-3.6.3-0.56.1
libsmbsharemodes0-3.6.3-0.56.1
libtalloc-devel-3.6.3-0.56.1
libtdb-devel-3.6.3-0.56.1
libtevent-devel-3.6.3-0.56.1
libwbclient-devel-3.6.3-0.56.1
samba-devel-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

ldapsmb-1.34b-12.56.1
libldb1-3.6.3-0.56.1
libsmbclient0-3.6.3-0.56.1
libtalloc2-3.6.3-0.56.1
libtdb1-3.6.3-0.56.1
libtevent0-3.6.3-0.56.1
libwbclient0-3.6.3-0.56.1
samba-3.6.3-0.56.1
samba-client-3.6.3-0.56.1
samba-krb-printing-3.6.3-0.56.1
samba-winbind-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

libsmbclient0-32bit-3.6.3-0.56.1
libtalloc2-32bit-3.6.3-0.56.1
libtdb1-32bit-3.6.3-0.56.1
libtevent0-32bit-3.6.3-0.56.1
libwbclient0-32bit-3.6.3-0.56.1
samba-32bit-3.6.3-0.56.1
samba-client-32bit-3.6.3-0.56.1
samba-winbind-32bit-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 for VMware (noarch):

samba-doc-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

ldapsmb-1.34b-12.56.1
libldb1-3.6.3-0.56.1
libsmbclient0-3.6.3-0.56.1
libtalloc2-3.6.3-0.56.1
libtdb1-3.6.3-0.56.1
libtevent0-3.6.3-0.56.1
libwbclient0-3.6.3-0.56.1
samba-3.6.3-0.56.1
samba-client-3.6.3-0.56.1
samba-krb-printing-3.6.3-0.56.1
samba-winbind-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

libsmbclient0-32bit-3.6.3-0.56.1
libtalloc2-32bit-3.6.3-0.56.1
libtdb1-32bit-3.6.3-0.56.1
libtevent0-32bit-3.6.3-0.56.1
libwbclient0-32bit-3.6.3-0.56.1
samba-32bit-3.6.3-0.56.1
samba-client-32bit-3.6.3-0.56.1
samba-winbind-32bit-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 (noarch):

samba-doc-3.6.3-0.56.1

– SUSE Linux Enterprise Server 11 SP3 (ia64):

libsmbclient0-x86-3.6.3-0.56.1
libtalloc2-x86-3.6.3-0.56.1
libtdb1-x86-3.6.3-0.56.1
libwbclient0-x86-3.6.3-0.56.1
samba-client-x86-3.6.3-0.56.1
samba-winbind-x86-3.6.3-0.56.1
samba-x86-3.6.3-0.56.1

– SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

libldb1-3.6.3-0.56.1
libsmbclient0-3.6.3-0.56.1
libtalloc2-3.6.3-0.56.1
libtdb1-3.6.3-0.56.1
libtevent0-3.6.3-0.56.1
libwbclient0-3.6.3-0.56.1
samba-3.6.3-0.56.1
samba-client-3.6.3-0.56.1
samba-krb-printing-3.6.3-0.56.1
samba-winbind-3.6.3-0.56.1

– SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

libldb1-32bit-3.6.3-0.56.1
libsmbclient0-32bit-3.6.3-0.56.1
libtalloc2-32bit-3.6.3-0.56.1
libtdb1-32bit-3.6.3-0.56.1
libtevent0-32bit-3.6.3-0.56.1
libwbclient0-32bit-3.6.3-0.56.1
samba-32bit-3.6.3-0.56.1
samba-client-32bit-3.6.3-0.56.1
samba-winbind-32bit-3.6.3-0.56.1

– SUSE Linux Enterprise Desktop 11 SP3 (noarch):

samba-doc-3.6.3-0.56.1

References:

http://support.novell.com/security/cve/CVE-2015-0240.html
https://bugzilla.suse.com/872912
https://bugzilla.suse.com/898031
https://bugzilla.suse.com/899558
https://bugzilla.suse.com/913001
https://bugzilla.suse.com/917376
http://download.suse.com/patch/finder/?keywords=ef17b59d6389957b18b3a77d2e9be3bc

— To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

AutorTomislav Protega
Cert idNCERT-REF-2015-02-0022-ADV
CveCVE-2015-0240
ID izvornikaSUSE-SU-2015:0353-1
Proizvodsamba
Izvorhttp://www.suse.com
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju učitavanje proizvoljnih kernel modula, narušavanje integriteta...

Close