Oval Definition:oval:com.redhat.rhsa:def:20150250
Revision Date:2015-02-23Version:636
Title:RHSA-2015:0250: samba4 security update (Critical)
Description:Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

  • An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd (by default, the root user). (CVE-2015-0240)

    For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1346913

    Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research as the original reporter of this issue.

    All Samba users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the smb service will be restarted automatically.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2015-0240
    RHSA-2015:0250
    RHSA-2015:0250-00
    RHSA-2015:0250-01
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • samba4 is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4 is signed with Red Hat redhatrelease2 key
  • samba4-client is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-client is signed with Red Hat redhatrelease2 key
  • samba4-common is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-common is signed with Red Hat redhatrelease2 key
  • samba4-dc is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-dc is signed with Red Hat redhatrelease2 key
  • samba4-dc-libs is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-dc-libs is signed with Red Hat redhatrelease2 key
  • samba4-devel is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-devel is signed with Red Hat redhatrelease2 key
  • samba4-libs is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-libs is signed with Red Hat redhatrelease2 key
  • samba4-pidl is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-pidl is signed with Red Hat redhatrelease2 key
  • samba4-python is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-python is signed with Red Hat redhatrelease2 key
  • samba4-swat is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-swat is signed with Red Hat redhatrelease2 key
  • samba4-test is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-test is signed with Red Hat redhatrelease2 key
  • samba4-winbind is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-winbind is signed with Red Hat redhatrelease2 key
  • samba4-winbind-clients is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-winbind-clients is signed with Red Hat redhatrelease2 key
  • samba4-winbind-krb5-locator is earlier than 0:4.0.0-66.el6_6.rc4
  • AND samba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
  • BACK