|
|
Subscribe / Log in / New account

samba: three vulnerabilities

Package(s):samba CVE #(s):CVE-2016-2123 CVE-2016-2125 CVE-2016-2126
Created:December 19, 2016 Updated:January 9, 2017
Description: From the Debian advisory:

CVE-2016-2123: Trend Micro's Zero Day Initiative and Frederic Besler discovered that the routine ndr_pull_dnsp_name, used to parse data from the Samba Active Directory ldb database, contains an integer overflow flaw, leading to an attacker-controlled memory overwrite. An authenticated user can take advantage of this flaw for remote privilege escalation.

CVE-2016-2125: Simo Sorce of Red Hat discovered that the Samba client code always requests a forwardable ticket when using Kerberos authentication. A target server, which must be in the current or trusted domain/realm, is given a valid general purpose Kerberos "Ticket Granting Ticket" (TGT), which can be used to fully impersonate the authenticated user or service.

CVE-2016-2126: Volker Lendecke discovered several flaws in the Kerberos PAC validation. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket due to incorrect handling of the PAC checksum. A local service with access to the winbindd privileged pipe can cause winbindd to cache elevated access permissions.

Alerts:
Fedora FEDORA-2017-d0a537062c samba 2017-01-09
Mageia MGASA-2016-0431 samba 2016-12-30
openSUSE openSUSE-SU-2017:0020-1 samba 2017-01-04
openSUSE openSUSE-SU-2017:0021-1 samba 2017-01-04
Debian-LTS DLA-776-1 samba 2017-01-02
Slackware SSA:2016-363-02 samba 2016-12-28
Fedora FEDORA-2016-364f61377b samba 2016-12-22
Arch Linux ASA-201612-19 samba 2016-12-23
Ubuntu USN-3158-1 samba 2016-12-19
Debian DSA-3740-1 samba 2016-12-19

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds