summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2016-12-24 16:26:11 +0900
committerAaron Bauman <bman@gentoo.org>2016-12-24 16:26:11 +0900
commitbee8cc7dbb98a9562919dbaa7897db2969103a92 (patch)
treed513c284e2d10bd94194f9f9b6c6055b6647ce6f /glsa-201612-47.xml
parentAdd GLSA 201612-46 (diff)
downloadglsa-bee8cc7dbb98a9562919dbaa7897db2969103a92.tar.gz
glsa-bee8cc7dbb98a9562919dbaa7897db2969103a92.tar.bz2
glsa-bee8cc7dbb98a9562919dbaa7897db2969103a92.zip
Add GLSA 201612-47
Diffstat (limited to 'glsa-201612-47.xml')
-rw-r--r--glsa-201612-47.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/glsa-201612-47.xml b/glsa-201612-47.xml
new file mode 100644
index 00000000..c56e4fb8
--- /dev/null
+++ b/glsa-201612-47.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201612-47">
+ <title>Samba: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Samba, the worst of
+ which may allow execution of arbitrary code with root privileges.
+ </synopsis>
+ <product type="ebuild">samba</product>
+ <announced>December 24, 2016</announced>
+ <revised>December 24, 2016: 1</revised>
+ <bug>568432</bug>
+ <bug>578004</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="net-fs/samba" auto="yes" arch="*">
+ <unaffected range="ge">4.2.11</unaffected>
+ <vulnerable range="lt">4.2.11</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Samba is a suite of SMB and CIFS client/server programs.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in samba. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with root
+ privileges, cause a Denial of Service condition, conduct a
+ man-in-the-middle attack, obtain sensitive information, or bypass file
+ permissions.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Samba users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-fs/samba-4.2.11"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3223">CVE-2015-3223</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5252">CVE-2015-5252</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5296">CVE-2015-5296</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5299">CVE-2015-5299</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5330">CVE-2015-5330</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7540">CVE-2015-7540</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8467">CVE-2015-8467</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2110">CVE-2016-2110</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2111">CVE-2016-2111</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2112">CVE-2016-2112</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2113">CVE-2016-2113</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2114">CVE-2016-2114</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2115">CVE-2016-2115</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2118">CVE-2016-2118</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 19 Dec 2016 13:31:34 +0000">whissi</metadata>
+ <metadata tag="submitter" timestamp="Sat, 24 Dec 2016 07:24:48 +0000">whissi</metadata>
+</glsa>