Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] samba (SSA:2017-332-01)
Date: Mon, 27 Nov 2017 23:48:13 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  samba (SSA:2017-332-01)

New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current
to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/samba-4.4.16-i586-2_slack14.2.txz:  Rebuilt.
  This is a security update in order to patch the following defects:
  CVE-2017-14746 (Use-after-free vulnerability.)
    All versions of Samba from 4.0.0 onwards are vulnerable to a use after
    free vulnerability, where a malicious SMB1 request can be used to
    control the contents of heap memory via a deallocated heap pointer. It
    is possible this may be used to compromise the SMB server.
  CVE-2017-15275 (Server heap memory information leak.)
    All versions of Samba from 3.6.0 onwards are vulnerable to a heap
    memory information leak, where server allocated heap memory may be
    returned to the client without being cleared.
  For more information, see:
    https://www.samba.org/samba/security/CVE-2017-14746.html
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746
    https://www.samba.org/samba/security/CVE-2017-15275.html
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.4.16-i486-2_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.4.16-x86_64-2_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.4.16-i486-2_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.4.16-x86_64-2_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.16-i586-2_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.16-x86_64-2_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.7.3-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.7.3-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
7425e85c12fbb6437972750ad82076f9  samba-4.4.16-i486-2_slack14.0.txz

Slackware x86_64 14.0 package:
3db6126ef7d2396674a084c8f4b40ea3  samba-4.4.16-x86_64-2_slack14.0.txz

Slackware 14.1 package:
b617e553d66d1c1c80e3453048a672aa  samba-4.4.16-i486-2_slack14.1.txz

Slackware x86_64 14.1 package:
763f7ecd40588d020fbe8c04092e4a58  samba-4.4.16-x86_64-2_slack14.1.txz

Slackware 14.2 package:
8751de79b4a099637e4325a22855f7b2  samba-4.4.16-i586-2_slack14.2.txz

Slackware x86_64 14.2 package:
2bf34a7fde12b6eac358780b7bf14d9d  samba-4.4.16-x86_64-2_slack14.2.txz

Slackware -current package:
6e3e2157dac69e0eeb8d8f51152804c2  n/samba-4.7.3-i586-1.txz

Slackware x86_64 -current package:
565ddcb96f06d703d5728170b162d4ea  n/samba-4.7.3-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg samba-4.4.16-i586-2_slack14.2.txz

Then, if Samba is running restart it:

# /etc/rc.d/rc.samba restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlodAGcACgkQakRjwEAQIjN9CwCfU8tfZUhnq2OvQ1CdKFXu8sYD
MwQAnjIuVmFwmd1lmf4P+hZhg6xTfRnA
=9SFL
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.