summaryrefslogtreecommitdiff
path: root/net
diff options
context:
space:
mode:
authorwiz <wiz@pkgsrc.org>2015-12-29 23:58:32 +0000
committerwiz <wiz@pkgsrc.org>2015-12-29 23:58:32 +0000
commit93475db3af0a3831f1770d7f629068ff8b04f94b (patch)
tree6c2b1f8b895c438edccb881a037e96c182659d9e /net
parent76ffe090214fe85f8f1ecc0ef944d3bfc3d42866 (diff)
downloadpkgsrc-93475db3af0a3831f1770d7f629068ff8b04f94b.tar.gz
Update samba4 to 4.3.3.
============================= Release Notes for Samba 4.3.3 December 16, 2015 ============================= This is a security release in order to address the following CVEs: o CVE-2015-3223 (Denial of service in Samba Active Directory server) o CVE-2015-5252 (Insufficient symlink verification in smbd) o CVE-2015-5299 (Missing access control check in shadow copy code) o CVE-2015-5296 (Samba client requesting encryption vulnerable to downgrade attack) o CVE-2015-8467 (Denial of service attack against Windows Active Directory server) o CVE-2015-5330 (Remote memory read in Samba LDAP server) Please note that if building against a system libldb, the required version has been bumped to ldb-1.1.24. This is needed to ensure we build against a system ldb library that contains the fixes for CVE-2015-5330 and CVE-2015-3223. ======= Details ======= o CVE-2015-3223: All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a denial of service attack in the samba daemon LDAP server. A malicious client can send packets that cause the LDAP server in the samba daemon process to become unresponsive, preventing the server from servicing any other requests. This flaw is not exploitable beyond causing the code to loop expending CPU resources. o CVE-2015-5252: All versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to a bug in symlink verification, which under certain circumstances could allow client access to files outside the exported share path. If a Samba share is configured with a path that shares a common path prefix with another directory on the file system, the smbd daemon may allow the client to follow a symlink pointing to a file or directory in that other directory, even if the share parameter "wide links" is set to "no" (the default). o CVE-2015-5299: All versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to a missing access control check in the vfs_shadow_copy2 module. When looking for the shadow copy directory under the share path the current accessing user should have DIRECTORY_LIST access rights in order to view the current snapshots. This was not being checked in the affected versions of Samba. o CVE-2015-5296: Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that signing is negotiated when creating an encrypted client connection to a server. Without this a man-in-the-middle attack could downgrade the connection and connect using the supplied credentials as an unsigned, unencrypted connection. o CVE-2015-8467: Samba, operating as an AD DC, is sometimes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers. All versions of Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15-096 / CVE-2015-2535 security issue in Windows. Prior to MS16-096 it was possible to bypass the quota of machine accounts a non-administrative user could create. Pure Samba domains are not impacted, as Samba does not implement the SeMachineAccountPrivilege functionality to allow non-administrator users to create new computer objects. o CVE-2015-5330: All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a remote memory read attack in the samba daemon LDAP server. A malicious client can send packets that cause the LDAP server in the samba daemon process to return heap memory beyond the length of the requested value. This memory may contain data that the client should not be allowed to see, allowing compromise of the server. The memory may either be returned to the client in an error string, or stored in the database by a suitabily privileged user. If untrusted users can create objects in your database, please confirm that all DN and name attributes are reasonable. Changes since 4.3.2: -------------------- o Andrew Bartlett <abartlet@samba.org> * BUG 11552: CVE-2015-8467: samdb: Match MS15-096 behaviour for userAccountControl. o Jeremy Allison <jra@samba.org> * BUG 11325: CVE-2015-3223: Fix LDAP \00 search expression attack DoS. * BUG 11395: CVE-2015-5252: Fix insufficient symlink verification (file access outside the share). * BUG 11529: CVE-2015-5299: s3-shadow-copy2: Fix missing access check on snapdir. o Douglas Bagnall <douglas.bagnall@catalyst.net.nz> * BUG 11599: CVE-2015-5330: Fix remote read memory exploit in LDB. o Stefan Metzmacher <metze@samba.org> * BUG 11536: CVE-2015-5296: Add man in the middle protection when forcing smb encryption on the client side.
Diffstat (limited to 'net')
-rw-r--r--net/samba4/Makefile4
-rw-r--r--net/samba4/distinfo10
2 files changed, 7 insertions, 7 deletions
diff --git a/net/samba4/Makefile b/net/samba4/Makefile
index 4e86bcb952d..e483adb18d9 100644
--- a/net/samba4/Makefile
+++ b/net/samba4/Makefile
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.13 2015/12/18 15:03:35 tnn Exp $
+# $NetBSD: Makefile,v 1.14 2015/12/29 23:58:32 wiz Exp $
DISTNAME= samba-${VERSION}
CATEGORIES= net
@@ -11,7 +11,7 @@ LICENSE= gnu-gpl-v3
DEPENDS+= ${PYPKGPREFIX}-expat-[0-9]*:../../textproc/py-expat
-VERSION= 4.3.2
+VERSION= 4.3.3
CONFLICTS+= ja-samba-[0-9]* pam-smbpass-[0-9]* tdb-[0-9]* winbind-[0-9]*
BUILD_DEPENDS+= ${PYPKGPREFIX}-expat-[0-9]*:../../textproc/py-expat
diff --git a/net/samba4/distinfo b/net/samba4/distinfo
index e6a327e2dae..ef96273f210 100644
--- a/net/samba4/distinfo
+++ b/net/samba4/distinfo
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.6 2015/12/13 08:48:36 wiz Exp $
+$NetBSD: distinfo,v 1.7 2015/12/29 23:58:32 wiz Exp $
-SHA1 (samba-4.3.2.tar.gz) = 01c094648e14924137386ca18f5c3131f2ff326e
-RMD160 (samba-4.3.2.tar.gz) = 00197478e245f5b26e35c747fbe6a3b0c4782898
-SHA512 (samba-4.3.2.tar.gz) = b01330c3e56731c1749e2179b160233c852c739c394be7999f9792e27891679ae2a15bbad50d8917a08a40b39ae3c6990ae2aa0f6345871d51058d234dad2528
-Size (samba-4.3.2.tar.gz) = 20425622 bytes
+SHA1 (samba-4.3.3.tar.gz) = db188ea6986b2373463a2a4f3ad026cf38e03ca8
+RMD160 (samba-4.3.3.tar.gz) = 83bfb21dfd26937fb5930c02f2b81cfb97897c51
+SHA512 (samba-4.3.3.tar.gz) = 2c66d97f543e22a25ff77481359e7c69817d97c20b77a3ab02a1aab415e0b8a9a6024f4466abcca8312979f9b26596e016ca5bb78ccfe3746e3e9cec0fa303be
+Size (samba-4.3.3.tar.gz) = 20427281 bytes
SHA1 (patch-buildtools_wafsamba_wscript) = 5604936a825675647157331df2333f4237c611f5
SHA1 (patch-lib_nss__wrapper_nss__wrapper.c) = c692fa33ec17ed4f1dc1e40c1fadf7846d976824
SHA1 (patch-lib_nss__wrapper_wscript) = 1ce37974f93e791c9e0b1bdc34d26890583fdbfb