MGASA-2019-0011 - Updated ldb, talloc, and samba packages fix security vulnerabilities

Publication date: 05 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0011.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-14629,
     CVE-2018-16841,
     CVE-2018-16851

Florian Stuelpner discovered that Samba is vulnerable to infinite query
recursion caused by CNAME loops, resulting in denial of service
(CVE-2018-14629).

Alex MacCuish discovered that a user with a valid certificate or smart
card can crash the Samba AD DC's KDC when configured to accept
smart-card authentication (CVE-2018-16841).

Garming Sam of the Samba Team and Catalyst discovered a NULL pointer
dereference vulnerability in the Samba AD DC LDAP server allowing a user
able to read more than 256MB of LDAP entries to crash the Samba AD DC's
LDAP server (CVE-2018-16851).

Samba has been updated to version 4.7.12 of the 4.7.x stable branch, and
the tdb, talloc, tevent, ldb, and cmocka packages have also been updated.

The sssd package has also been rebuilt against the updated ldb.

References:
- https://bugs.mageia.org/show_bug.cgi?id=24061
- https://www.samba.org/samba/security/CVE-2018-14629.html
- https://www.samba.org/samba/security/CVE-2018-16841.html
- https://www.samba.org/samba/security/CVE-2018-16851.html
- https://www.samba.org/samba/history/samba-4.7.0.html
- https://www.samba.org/samba/history/samba-4.7.1.html
- https://www.samba.org/samba/history/samba-4.7.2.html
- https://www.samba.org/samba/history/samba-4.7.3.html
- https://www.samba.org/samba/history/samba-4.7.4.html
- https://www.samba.org/samba/history/samba-4.7.5.html
- https://www.samba.org/samba/history/samba-4.7.6.html
- https://www.samba.org/samba/history/samba-4.7.7.html
- https://www.samba.org/samba/history/samba-4.7.8.html
- https://www.samba.org/samba/history/samba-4.7.9.html
- https://www.samba.org/samba/history/samba-4.7.10.html
- https://www.samba.org/samba/history/samba-4.7.11.html
- https://www.samba.org/samba/history/samba-4.7.12.html
- https://www.debian.org/security/2018/dsa-4345
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851

SRPMS:
- 6/core/tdb-1.3.14-1.mga6
- 6/core/talloc-2.1.11-1.1.mga6
- 6/core/tevent-0.9.36-1.1.mga6
- 6/core/ldb-1.2.3-1.mga6
- 6/core/cmocka-1.1.3-1.mga6
- 6/core/sssd-1.13.4-9.3.mga6
- 6/core/samba-4.7.12-1.1.mga6

Mageia 2019-0011: ldb, talloc, and samba security update

Florian Stuelpner discovered that Samba is vulnerable to infinite query recursion caused by CNAME loops, resulting in denial of service (CVE-2018-14629)

Summary

Florian Stuelpner discovered that Samba is vulnerable to infinite query recursion caused by CNAME loops, resulting in denial of service (CVE-2018-14629).
Alex MacCuish discovered that a user with a valid certificate or smart card can crash the Samba AD DC's KDC when configured to accept smart-card authentication (CVE-2018-16841).
Garming Sam of the Samba Team and Catalyst discovered a NULL pointer dereference vulnerability in the Samba AD DC LDAP server allowing a user able to read more than 256MB of LDAP entries to crash the Samba AD DC's LDAP server (CVE-2018-16851).
Samba has been updated to version 4.7.12 of the 4.7.x stable branch, and the tdb, talloc, tevent, ldb, and cmocka packages have also been updated.
The sssd package has also been rebuilt against the updated ldb.

References

- https://bugs.mageia.org/show_bug.cgi?id=24061

- https://www.samba.org/samba/security/CVE-2018-14629.html

- https://www.samba.org/samba/security/CVE-2018-16841.html

- https://www.samba.org/samba/security/CVE-2018-16851.html

- https://www.samba.org/samba/history/samba-4.7.0.html

- https://www.samba.org/samba/history/samba-4.7.1.html

- https://www.samba.org/samba/history/samba-4.7.2.html

- https://www.samba.org/samba/history/samba-4.7.3.html

- https://www.samba.org/samba/history/samba-4.7.4.html

- https://www.samba.org/samba/history/samba-4.7.5.html

- https://www.samba.org/samba/history/samba-4.7.6.html

- https://www.samba.org/samba/history/samba-4.7.7.html

- https://www.samba.org/samba/history/samba-4.7.8.html

- https://www.samba.org/samba/history/samba-4.7.9.html

- https://www.samba.org/samba/history/samba-4.7.10.html

- https://www.samba.org/samba/history/samba-4.7.11.html

- https://www.samba.org/samba/history/samba-4.7.12.html

- https://www.debian.org/security/2018/dsa-4345

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851

Resolution

MGASA-2019-0011 - Updated ldb, talloc, and samba packages fix security vulnerabilities

SRPMS

- 6/core/tdb-1.3.14-1.mga6

- 6/core/talloc-2.1.11-1.1.mga6

- 6/core/tevent-0.9.36-1.1.mga6

- 6/core/ldb-1.2.3-1.mga6

- 6/core/cmocka-1.1.3-1.mga6

- 6/core/sssd-1.13.4-9.3.mga6

- 6/core/samba-4.7.12-1.1.mga6

Severity
Publication date: 05 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0011.html
Type: security
CVE: CVE-2018-14629, CVE-2018-16841, CVE-2018-16851

Related News