-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  samba (SSA:2016-189-01)

New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/samba-4.4.5-i586-1_slack14.2.txz:  Upgraded.
  This release fixes a security issue:
  Client side SMB2/3 required signing can be downgraded.
  It's possible for an attacker to downgrade the required signing for an
  SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or
  SMB2_SESSION_FLAG_IS_NULL flags.  This means that the attacker can
  impersonate a server being connected to by Samba, and return malicious
  results.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org/) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://www.slackware.com/ for
additional mirror sites near you.

Updated package for Slackware 14.0:

Updated package for Slackware x86_64 14.0:

Updated package for Slackware 14.1:

Updated package for Slackware x86_64 14.1:

Updated package for Slackware 14.2:

Updated package for Slackware x86_64 14.2:

Updated package for Slackware -current:

Updated package for Slackware x86_64 -current:


MD5 signatures:
+-------------+

Slackware 14.0 package:
6138a02471f3320cefec87d05bd2a2f4  samba-4.2.14-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
4b49e85f14da9a3ed170012660796beb  samba-4.2.14-x86_64-1_slack14.0.txz

Slackware 14.1 package:
086984352ac698fdc207f09e6ab58977  samba-4.2.14-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
38624fc438183525e0a81a5975162f88  samba-4.2.14-x86_64-1_slack14.1.txz

Slackware 14.2 package:
bce33ebd9db8bd4f3de06e28195045de  samba-4.4.5-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
63478673374cddf5963fb870253c43b4  samba-4.4.5-x86_64-1_slack14.2.txz

Slackware -current package:
bce33ebd9db8bd4f3de06e28195045de  n/samba-4.4.5-i586-1.txz

Slackware x86_64 -current package:
63478673374cddf5963fb870253c43b4  n/samba-4.4.5-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg samba-4.4.5-i586-1_slack14.2.txz

Then, if Samba is running restart it:

# /etc/rc.d/rc.samba restart


+-----+

Slackware: 2016-189-01: samba Security Update

July 7, 2016
New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues

Summary

Here are the details from the Slackware 14.2 ChangeLog: patches/packages/samba-4.4.5-i586-1_slack14.2.txz: Upgraded. This release fixes a security issue: Client side SMB2/3 required signing can be downgraded. It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags. This means that the attacker can impersonate a server being connected to by Samba, and return malicious results. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119 (* Security fix *)

Where Find New Packages

Thanks to the friendly folks at the OSU Open Source Lab (https://osuosl.org/) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://www.slackware.com/ for additional mirror sites near you.
Updated package for Slackware 14.0:
Updated package for Slackware x86_64 14.0:
Updated package for Slackware 14.1:
Updated package for Slackware x86_64 14.1:
Updated package for Slackware 14.2:
Updated package for Slackware x86_64 14.2:
Updated package for Slackware -current:
Updated package for Slackware x86_64 -current:

MD5 Signatures

Slackware 14.0 package: 6138a02471f3320cefec87d05bd2a2f4 samba-4.2.14-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 4b49e85f14da9a3ed170012660796beb samba-4.2.14-x86_64-1_slack14.0.txz
Slackware 14.1 package: 086984352ac698fdc207f09e6ab58977 samba-4.2.14-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 38624fc438183525e0a81a5975162f88 samba-4.2.14-x86_64-1_slack14.1.txz
Slackware 14.2 package: bce33ebd9db8bd4f3de06e28195045de samba-4.4.5-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 63478673374cddf5963fb870253c43b4 samba-4.4.5-x86_64-1_slack14.2.txz
Slackware -current package: bce33ebd9db8bd4f3de06e28195045de n/samba-4.4.5-i586-1.txz
Slackware x86_64 -current package: 63478673374cddf5963fb870253c43b4 n/samba-4.4.5-x86_64-1.txz

Severity
[slackware-security] samba (SSA:2016-189-01)
New samba packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

Installation Instructions

Installation instructions: Upgrade the package as root: # upgradepkg samba-4.4.5-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart

Related News