SUSE SLED12 / SLES12 Security Update : samba (SUSE-SU-2016:0816-1)

medium Nessus Plugin ID 90064

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for the samba server fixes the following issues :

Security issue fixed :

- CVE-2015-7560: Getting and setting Windows ACLs on symlinks can change permissions on link target;
(bso#11648); (bsc#968222).

Other bugs fixed :

- Enable clustering (CTDB) support; (bsc#966271).

- s3: smbd: Fix timestamp rounding inside SMB2 create;
(bso#11703); (bsc#964023).

- vfs_fruit: Fix renaming directories with open files;
(bso#11065).

- Fix MacOS finder error 36 when copying folder to Samba;
(bso#11347).

- s3:smbd/oplock: Obey kernel oplock setting when releasing oplocks; (bso#11400).

- Fix copying files with vfs_fruit when using vfs_streams_xattr without stream prefix and type suffix;
(bso#11466).

- s3:libsmb: Correctly initialize the list head when keeping a list of primary followed by DFS connections;
(bso#11624).

- Reduce the memory footprint of empty string options;
(bso#11625).

- lib/async_req: Do not install async_connect_send_test;
(bso#11639).

- docs: Fix typos in man vfs_gpfs; (bso#11641).

- smbd: make 'hide dot files' option work with 'store dos attributes = yes'; (bso#11645).

- smbcacls: Fix uninitialized variable; (bso#11682).

- s3:smbd: Ignore initial allocation size for directory creation; (bso#11684).

- Add quotes around path of update-apparmor-samba-profile;
(bsc#962177).

- Prevent access denied if the share path is '/';
(bso#11647); (bsc#960249).

- Ensure samlogon fallback requests are rerouted after kerberos failure; (bsc#953972).

- samba: winbind crash -> netlogon_creds_client_authenticator; (bsc#953972)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-476=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-476=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-476=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=953382

https://bugzilla.suse.com/show_bug.cgi?id=953972

https://bugzilla.suse.com/show_bug.cgi?id=960249

https://bugzilla.suse.com/show_bug.cgi?id=962177

https://bugzilla.suse.com/show_bug.cgi?id=964023

https://bugzilla.suse.com/show_bug.cgi?id=966271

https://bugzilla.suse.com/show_bug.cgi?id=968222

https://www.suse.com/security/cve/CVE-2015-7560/

http://www.nessus.org/u?bc91f8f9

Plugin Details

Severity: Medium

ID: 90064

File Name: suse_SU-2016-0816-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 3/21/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo, p-cpe:/a:novell:suse_linux:libregistry0, p-cpe:/a:novell:suse_linux:libregistry0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-credentials0, p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-passdb0, p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-util0, p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo, p-cpe:/a:novell:suse_linux:libsamdb0, p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbclient-raw0, p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbconf0, p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbldap0, p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo, p-cpe:/a:novell:suse_linux:libtevent-util0, p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-debuginfo, p-cpe:/a:novell:suse_linux:samba-debuginfo, p-cpe:/a:novell:suse_linux:samba-debugsource, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-libs-debuginfo, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libdcerpc-binding0, p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo, p-cpe:/a:novell:suse_linux:libdcerpc0, p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo, p-cpe:/a:novell:suse_linux:libgensec0, p-cpe:/a:novell:suse_linux:libgensec0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-krb5pac0, p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-nbt0, p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-standard0, p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo, p-cpe:/a:novell:suse_linux:libndr0, p-cpe:/a:novell:suse_linux:libndr0-debuginfo, p-cpe:/a:novell:suse_linux:libnetapi0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/18/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2015-7560