SUSE SLED12 / SLES12 Security Update : ldb, samba, talloc, tdb, tevent (SUSE-SU-2015:2305-1)

high Nessus Plugin ID 87527

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ldb, samba, talloc, tdb, tevent fixes the following security issues and bugs :

The Samba LDB was updated to version 1.1.24 :

- Fix ldap \00 search expression attack dos;
CVE-2015-3223; (bso#11325)

- Fix remote read memory exploit in ldb; CVE-2015-5330;
(bso#11599)

- Move ldb_(un)pack_data into ldb_module.h for testing

- Fix installation of _ldb_text.py

- Fix propagation of ldb errors through tdb

- Fix bug triggered by having an empty message in database during search

Samba was updated to fix these issues :

- Malicious request can cause Samba LDAP server to hang, spinning using CPU; CVE-2015-3223; (bso#11325);
(bnc#958581).

- Remote read memory exploit in LDB; CVE-2015-5330;
(bso#11599); (bnc#958586).

- Insufficient symlink verification (file access outside the share); CVE-2015-5252; (bso#11395); (bnc#958582).

- No man in the middle protection when forcing smb encryption on the client side; CVE-2015-5296;
(bso#11536); (bnc#958584).

- Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2); CVE-2015-5299;
(bso#11529); (bnc#958583).

- Fix Microsoft MS15-096 to prevent machine accounts from being changed into user accounts; CVE-2015-8467;
(bso#11552); (bnc#958585).

- Changing log level of two entries to from 1 to 3;
(bso#9912).

- vfs_gpfs: Re-enable share modes; (bso#11243).

- wafsamba: Also build libraries with RELRO protection;
(bso#11346).

- ctdb: Strip trailing spaces from nodes file;
(bso#11365).

- s3-smbd: Fix old DOS client doing wildcard delete - gives a attribute type of zero; (bso#11452).

- nss_wins: Do not run into use after free issues when we access memory allocated on the globals and the global being reinitialized; (bso#11563).

- async_req: Fix non-blocking connect(); (bso#11564).

- auth: gensec: Fix a memory leak; (bso#11565).

- lib: util: Make non-critical message a warning;
(bso#11566).

- Fix winbindd crashes with samlogon for trusted domain user; (bso#11569); (bnc#949022).

- smbd: Send SMB2 oplock breaks unencrypted; (bso#11570).

- ctdb: Open the RO tracking db with perms 0600 instead of 0000; (bso#11577).

- manpage: Correct small typo error; (bso#11584).

- s3: smbd: If EA's are turned off on a share don't allow an SMB2 create containing them; (bso#11589).

- Backport some valgrind fixes from upstream master;
(bso#11597).

- s3: smbd: have_file_open_below() fails to enumerate open files below an open directory handle; (bso#11615).

- docs: Fix some typos in the idmap config section of man 5 smb.conf; (bso#11619).

- Cleanup and enhance the pidl sub package.

- s3: smbd: Fix our access-based enumeration on 'hide unreadable' to match Windows; (bso#10252).

- smbd: Fix file name buflen and padding in notify repsonse; (bso#10634).

- kerberos: Make sure we only use prompter type when available; (bso#11038).

- s3:ctdbd_conn: Make sure we destroy tevent_fd before closing the socket; (bso#11316).

- dcerpc.idl: accept invalid dcerpc_bind_nak pdus;
(bso#11327).

- Fix a deadlock in tdb; (bso#11381).

- s3: smbd: Fix mkdir race condition; (bso#11486).

- pam_winbind: Fix a segfault if initialization fails;
(bso#11502).

- s3: dfs: Fix a crash when the dfs targets are disabled;
(bso#11509).

- s3: smbd: Fix opening/creating :stream files on the root share directory; (bso#11522).

- net: Fix a crash with 'net ads keytab create';
(bso#11528).

- s3: smbd: Fix a crash in unix_convert() and a NULL pointer bug introduced by previous 'raw' stream fix (bso#11522); (bso#11535).

- vfs_fruit: Return value of ad_pack in vfs_fruit.c;
(bso#11543).

- vfs_commit: Set the fd on open before calling SMB_VFS_FSTAT; (bso#11547).

- Fix bug in smbstatus where the lease info is not printed; (bso#11549).

- s3:smbstatus: Add stream name to share_entry_forall();
(bso#11550).

- Prevent NULL pointer access in samlogon fallback when security credentials are null; (bnc#949022).

- Fix 100% CPU in winbindd when logging in with 'user must change password on next logon'; (bso#11038).

talloc was updated to version 2.1.5; (bsc#954658) (bsc#951660).

- Test that talloc magic differs between processes.

- Increment minor version due to added talloc_test_get_magic.

- Provide tests access to talloc_magic.

- Test magic protection measures.

tdb was updated to version 1.3.8; (bsc#954658).

- Improved python3 bindings

tevent was updated to 0.9.26; (bsc#954658).

- New tevent_thread_proxy api

- Minor build fixes

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-996=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-996=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2015-996=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=949022

https://bugzilla.suse.com/show_bug.cgi?id=951660

https://bugzilla.suse.com/show_bug.cgi?id=954658

https://bugzilla.suse.com/show_bug.cgi?id=958581

https://bugzilla.suse.com/show_bug.cgi?id=958582

https://bugzilla.suse.com/show_bug.cgi?id=958583

https://bugzilla.suse.com/show_bug.cgi?id=958584

https://bugzilla.suse.com/show_bug.cgi?id=958585

https://bugzilla.suse.com/show_bug.cgi?id=958586

https://www.suse.com/security/cve/CVE-2015-3223/

https://www.suse.com/security/cve/CVE-2015-5252/

https://www.suse.com/security/cve/CVE-2015-5296/

https://www.suse.com/security/cve/CVE-2015-5299/

https://www.suse.com/security/cve/CVE-2015-5330/

https://www.suse.com/security/cve/CVE-2015-8467/

http://www.nessus.org/u?9b15b351

Plugin Details

Severity: High

ID: 87527

File Name: suse_SU-2015-2305-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 12/21/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:tdb-tools-debuginfo, p-cpe:/a:novell:suse_linux:tevent-debugsource, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:ldb-debugsource, p-cpe:/a:novell:suse_linux:libdcerpc-binding0, p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo, p-cpe:/a:novell:suse_linux:libdcerpc0, p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo, p-cpe:/a:novell:suse_linux:libgensec0, p-cpe:/a:novell:suse_linux:libgensec0-debuginfo, p-cpe:/a:novell:suse_linux:libldb1, p-cpe:/a:novell:suse_linux:libldb1-debuginfo, p-cpe:/a:novell:suse_linux:libndr-krb5pac0, p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-nbt0, p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo, p-cpe:/a:novell:suse_linux:libndr-standard0, p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo, p-cpe:/a:novell:suse_linux:libndr0, p-cpe:/a:novell:suse_linux:libndr0-debuginfo, p-cpe:/a:novell:suse_linux:libnetapi0, p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo, p-cpe:/a:novell:suse_linux:libregistry0, p-cpe:/a:novell:suse_linux:libregistry0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-credentials0, p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0, p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-passdb0, p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsamba-util0, p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo, p-cpe:/a:novell:suse_linux:libsamdb0, p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbclient-raw0, p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbclient0, p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbconf0, p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo, p-cpe:/a:novell:suse_linux:libsmbldap0, p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo, p-cpe:/a:novell:suse_linux:libtalloc2, p-cpe:/a:novell:suse_linux:libtalloc2-debuginfo, p-cpe:/a:novell:suse_linux:libtdb1, p-cpe:/a:novell:suse_linux:libtdb1-debuginfo, p-cpe:/a:novell:suse_linux:libtevent-util0, p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo, p-cpe:/a:novell:suse_linux:libtevent0, p-cpe:/a:novell:suse_linux:libtevent0-debuginfo, p-cpe:/a:novell:suse_linux:libwbclient0, p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo, p-cpe:/a:novell:suse_linux:pytalloc, p-cpe:/a:novell:suse_linux:pytalloc-debuginfo, p-cpe:/a:novell:suse_linux:samba, p-cpe:/a:novell:suse_linux:samba-client, p-cpe:/a:novell:suse_linux:samba-client-debuginfo, p-cpe:/a:novell:suse_linux:samba-debuginfo, p-cpe:/a:novell:suse_linux:samba-debugsource, p-cpe:/a:novell:suse_linux:samba-libs, p-cpe:/a:novell:suse_linux:samba-libs-debuginfo, p-cpe:/a:novell:suse_linux:samba-winbind, p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo, p-cpe:/a:novell:suse_linux:talloc-debugsource, p-cpe:/a:novell:suse_linux:tdb-debugsource, p-cpe:/a:novell:suse_linux:tdb-tools

Required KB Items: Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 12/18/2015

Vulnerability Publication Date: 12/29/2015

Reference Information

CVE: CVE-2015-3223, CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-8467