samba: CVE-2015-0240: unexpected code execution in smbd

Related Vulnerabilities: CVE-2015-0240   CVE-2014-8143  

Debian Bug report logs - #779033
samba: CVE-2015-0240: unexpected code execution in smbd

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 23 Feb 2015 13:42:01 UTC

Severity: grave

Tags: fixed-upstream, pending, security, upstream

Found in version samba/2:3.5.6~dfsg-3

Fixed in versions samba/2:3.5.6~dfsg-3squeeze12, samba/2:3.6.6-6+deb7u5, samba/2:4.1.17+dfsg-1

Done: Ivo De Decker <ivodd@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>:
Bug#779033; Package src:samba. (Mon, 23 Feb 2015 13:42:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>. (Mon, 23 Feb 2015 13:42:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: samba: CVE-2015-0240: unexpected code execution in smbd
Date: Mon, 23 Feb 2015 14:39:09 +0100
Source: samba
Version: 2:3.5.6~dfsg-3
Severity: grave
Tags: security upstream fixed-upstream
Justification: user security hole
Control: fixed -1 2:3.6.6-6+deb7u5

Hi,

(just to track this in BTS as well)

the following vulnerability was published for samba.

CVE-2015-0240[0]:
unexpected code execution in smbd

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-0240
[1] https://www.samba.org/samba/security/CVE-2015-0240

Regards,
Salvatore



Marked as fixed in versions samba/2:3.6.6-6+deb7u5. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Mon, 23 Feb 2015 13:42:06 GMT) (full text, mbox, link).


Added tag(s) pending. Request was from Ivo De Decker <ivodd@debian.org> to control@bugs.debian.org. (Mon, 23 Feb 2015 19:45:09 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#779033. (Mon, 23 Feb 2015 19:45:29 GMT) (full text, mbox, link).


Message #12 received at 779033-submitter@bugs.debian.org (full text, mbox, reply):

From: Ivo De Decker <ivodd@debian.org>
To: 779033-submitter@bugs.debian.org
Subject: Bug#779033 marked as pending
Date: Mon, 23 Feb 2015 19:42:00 +0000
tag 779033 pending
thanks

Hello,

Bug #779033 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

    http://git.debian.org/?p=pkg-samba/samba.git;a=commitdiff;h=7c09c7e

---
commit 7c09c7ec858af19058fadb369b32c0102d1265d3
Author: Ivo De Decker <ivodd@debian.org>
Date:   Mon Feb 23 19:27:05 2015 +0100

    update changelog for upstream version 4.1.17
    
    - security release for CVE-2015-0240
    - add bug numbers for security issues

diff --git a/debian/changelog b/debian/changelog
index 8442af1..358a57a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,9 @@
-samba (2:4.1.16+dfsg-1) UNRELEASED; urgency=medium
+samba (2:4.1.17+dfsg-1) UNRELEASED; urgency=medium
 
   * New upstream release. Fixes:
   - CVE-2014-8143: Elevation of privilege to Active Directory Domain
-                   Controller
+                   Controller. Closes: #776993
+  - CVE-2015-0240: Unexpected code execution in smbd. Closes: #779033
   * Refresh patch add-so-version-to-private-libraries.
 
  -- Ivo De Decker <ivodd@debian.org>  Sun, 22 Feb 2015 19:53:54 +0100



Reply sent to Ivo De Decker <ivodd@debian.org>:
You have taken responsibility. (Mon, 23 Feb 2015 19:51:18 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Mon, 23 Feb 2015 19:51:19 GMT) (full text, mbox, link).


Message #17 received at 779033-close@bugs.debian.org (full text, mbox, reply):

From: Ivo De Decker <ivodd@debian.org>
To: 779033-close@bugs.debian.org
Subject: Bug#779033: fixed in samba 2:4.1.17+dfsg-1
Date: Mon, 23 Feb 2015 19:34:25 +0000
Source: samba
Source-Version: 2:4.1.17+dfsg-1

We believe that the bug you reported is fixed in the latest version of
samba, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 779033@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ivo De Decker <ivodd@debian.org> (supplier of updated samba package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 23 Feb 2015 20:20:21 +0100
Source: samba
Binary: samba samba-libs samba-common samba-common-bin smbclient samba-testsuite registry-tools libparse-pidl-perl samba-dev samba-doc python-samba samba-dsdb-modules samba-vfs-modules libpam-smbpass libsmbclient libsmbclient-dev libsmbsharemodes0 libsmbsharemodes-dev winbind libpam-winbind libnss-winbind samba-dbg libwbclient0 libwbclient-dev
Architecture: source amd64 all
Version: 2:4.1.17+dfsg-1
Distribution: unstable
Urgency: high
Maintainer: Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>
Changed-By: Ivo De Decker <ivodd@debian.org>
Description:
 libnss-winbind - Samba nameservice integration plugins
 libpam-smbpass - pluggable authentication module for Samba
 libpam-winbind - Windows domain authentication integration plugin
 libparse-pidl-perl - IDL compiler written in Perl
 libsmbclient - shared library for communication with SMB/CIFS servers
 libsmbclient-dev - development files for libsmbclient
 libsmbsharemodes-dev - development files for libsmbsharemodes
 libsmbsharemodes0 - shared library for non-samba access to the samba 'share modes' da
 libwbclient-dev - Samba winbind client library - development files
 libwbclient0 - Samba winbind client library
 python-samba - Python bindings for Samba
 registry-tools - tools for viewing and manipulating the Windows registry
 samba      - SMB/CIFS file, print, and login server for Unix
 samba-common - common files used by both the Samba server and client
 samba-common-bin - Samba common files used by both the server and the client
 samba-dbg  - Samba debugging symbols
 samba-dev  - tools for extending Samba
 samba-doc  - Samba documentation
 samba-dsdb-modules - Samba Directory Services Database
 samba-libs - Samba core libraries
 samba-testsuite - test suite from Samba
 samba-vfs-modules - Samba Virtual FileSystem plugins
 smbclient  - command-line SMB/CIFS clients for Unix
 winbind    - service to resolve user and group information from Windows NT ser
Closes: 775041 776993 779033
Changes:
 samba (2:4.1.17+dfsg-1) unstable; urgency=high
 .
   * New upstream release. Fixes:
   - CVE-2014-8143: Elevation of privilege to Active Directory Domain
                    Controller. Closes: #776993
   - CVE-2015-0240: Unexpected code execution in smbd. Closes: #779033
   * Refresh patch add-so-version-to-private-libraries.
   * Add new smbtorture test rpc.schannel_anon_setpw to detect the conditions
     leading to CVE-2015-0240.
   * Add breaks on qtsmbstatus-server (<< 2.2.1-3~). Closes: #775041
   * Build-depend on reverted ldb version (with increased epoch).
Checksums-Sha1:
 bbbf57fc46babcc75b59a96d5ae686988e3f3ce7 4206 samba_4.1.17+dfsg-1.dsc
 bcd6c979bfac8048fb07ab130df34c728558fa31 13239440 samba_4.1.17+dfsg.orig.tar.xz
 8abc15a8b0ca42543f76260e163cac7e55e90f42 214476 samba_4.1.17+dfsg-1.debian.tar.xz
 df3154ff6944666bdddb0fbd7bc950c98a10cc18 228348 samba-common_4.1.17+dfsg-1_all.deb
 585a0ee8d2dc6a12a6ac2ea4a158b0a95580d2ce 305426 samba-doc_4.1.17+dfsg-1_all.deb
Checksums-Sha256:
 98f47d6380799c4bbdd5d3c1d214e5ae0038b688b60a6db4fbdc0e43bd3a3180 4206 samba_4.1.17+dfsg-1.dsc
 e8ae945068847657bd75b278f4584541eedd74c5a6ba7f626d95b6a92740cbd1 13239440 samba_4.1.17+dfsg.orig.tar.xz
 6097b3b181546b729ed5beea30b193857f6bc0c3e2dc2e853cdbf3f681cfdc7c 214476 samba_4.1.17+dfsg-1.debian.tar.xz
 59f1bb727c9f288ad5abdffcffcdbbff1745864137af0741ef306a62eee12e89 228348 samba-common_4.1.17+dfsg-1_all.deb
 704a3cf15d4e349c8ec4e6131c568f89ec6cdc14d83b5d8dc0443cb252689fa4 305426 samba-doc_4.1.17+dfsg-1_all.deb
Files:
 ee173c9287b83e8d9af4998e22d2e39a 4206 net optional samba_4.1.17+dfsg-1.dsc
 8dbb77c1eec30a9a1860f77c33b14338 13239440 net optional samba_4.1.17+dfsg.orig.tar.xz
 bd87eb606094e2bf72afa4f025c81c8c 214476 net optional samba_4.1.17+dfsg-1.debian.tar.xz
 8b09d2bc4513caf9b0caa23684fdca9c 228348 net optional samba-common_4.1.17+dfsg-1_all.deb
 fe2e3ad8418a0c325070ee37a264ece4 305426 doc optional samba-doc_4.1.17+dfsg-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJU639fAAoJEKxAu1iXBOr88pMP/Rm4BHNvbosgow/x6j9K6bTF
1ehOiWdlohPpuW93pNJqYEFuE6eXQ/rcb8ZRIVEWWl+qHIfYzWaDy/dPa3nH1WGB
U5dIVe6h7qRd4bvf2DbWsYAcN83U5UT+8XsuYQNQneUxmec9nGayIH8+CEQC65WP
ANlunohYVXgf76+E7vmhNGI9OC4E18t5Y3zrPbiuAs/gWuZT6yvOT61wi9M0VwXD
45Svlbvdt4MXQHOl6CEPvE1tUpYa4KHWBwZ87wHfs8BxEsyu0VQMLmUjKAa2FNC2
fa5O9QASmTY7d82xlgw5ZiIjOQ5ScsHO/rOfnvl57Ag4YMeeJ5VNmOGc/I1d+z/Y
NvdH08QozJteu7zbJgTUfki1xrz4tykEPn4uvOsIzuypg23UFAeg8I3PcM1X+n6h
ByAx8k00ftwQD2e1yclWl6wocCW9Hy68hpixVRrjzg1nhLYHApMTALG8rKEPnGbM
Kbb4GI2MUGN0fie9gGrVeLGeBRWOJ9fmFqEDY1ozcgSvXrKTsC8pPXPCqQgJZtrJ
z46rCVGEXxplg7VUkYUuPMSw+DvZOoifMnR+BkYoR8LitYiBptuuRBTWcOpL0UnM
XorOPND3emgfhjYS1rhwvjhUv9wQ0noIR5wckN+rm3av3m3o78U4fiRz5MfLuvQz
TxOX88a9hz/nos752cfx
=af2w
-----END PGP SIGNATURE-----




Marked as fixed in versions samba/2:3.5.6~dfsg-3squeeze12. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 23 Feb 2015 20:03:13 GMT) (full text, mbox, link).


Added tag(s) pending. Request was from Ivo De Decker <ivodd@debian.org> to control@bugs.debian.org. (Mon, 23 Feb 2015 20:27:12 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#779033. (Mon, 23 Feb 2015 20:27:23 GMT) (full text, mbox, link).


Message #24 received at 779033-submitter@bugs.debian.org (full text, mbox, reply):

From: Ivo De Decker <ivodd@debian.org>
To: 779033-submitter@bugs.debian.org
Subject: Bug#779033 marked as pending
Date: Mon, 23 Feb 2015 20:24:55 +0000
tag 779033 pending
thanks

Hello,

Bug #779033 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

    http://git.debian.org/?p=pkg-samba/samba.git;a=commitdiff;h=482e548

---
commit 482e548ec6b58c8c8727dd35f743cb1fbe14b07b
Merge: 780159c e244bab
Author: Ivo De Decker <ivodd@debian.org>
Date:   Mon Feb 23 21:02:55 2015 +0100

    Merge tag 'debian/2%4.1.17+dfsg-1' into wheezy-backports
    
    samba Debian release 2:4.1.17+dfsg-1
    
    Conflicts:
    	debian/changelog
    	debian/control

diff --cc debian/changelog
index ca216fd,40abb9c..74d7a19
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,12 -1,59 +1,68 @@@
+ samba (2:4.1.17+dfsg-1) unstable; urgency=high
+ 
+   * New upstream release. Fixes:
+   - CVE-2014-8143: Elevation of privilege to Active Directory Domain
+                    Controller. Closes: #776993
+   - CVE-2015-0240: Unexpected code execution in smbd. Closes: #779033
+   * Refresh patch add-so-version-to-private-libraries.
+   * Add new smbtorture test rpc.schannel_anon_setpw to detect the conditions
+     leading to CVE-2015-0240.
+   * Add breaks on qtsmbstatus-server (<< 2.2.1-3~). Closes: #775041
+   * Build-depend on reverted ldb version (with increased epoch).
+ 
+  -- Ivo De Decker <ivodd@debian.org>  Mon, 23 Feb 2015 20:20:21 +0100
+ 
+ samba (2:4.1.13+dfsg-4) unstable; urgency=medium
+ 
+   * Revert previous patch, since ldb has an active module version check.
+     Instead, just depend on ldb 1.1.18. Closes: #771991
+ 
+  -- Jelmer Vernooij <jelmer@debian.org>  Wed, 10 Dec 2014 18:13:42 +0000
+ 
+ samba (2:4.1.13+dfsg-3) unstable; urgency=medium
+ 
+   * Update debian/rules to allow support for multiple upstream ldb
+     versions, when verified. Closes: #771991
+ 
+  -- Jelmer Vernooij <jelmer@debian.org>  Thu, 04 Dec 2014 21:03:54 +0100
+ 
+ samba (2:4.1.13+dfsg-2) unstable; urgency=medium
+ 
+   * Mask /etc/init.d/samba init script for systemd. This should make systemd
+     ignore the samba init script. Thanks to Michael Biebl for the suggestion.
+     Closes: #740942
+   * Disable samba init script on upgrade from wheezy to jessie.
+     Thanks again to Michael Biebl for the report.
+     Closes: #766690
+ 
+  -- Ivo De Decker <ivodd@debian.org>  Sat, 25 Oct 2014 00:49:12 +0200
+ 
+ samba (2:4.1.13+dfsg-1) unstable; urgency=medium
+ 
+   * New upstream release.
+   * Bump standards version to 3.9.6 (no changes).
+ 
+  -- Ivo De Decker <ivodd@debian.org>  Tue, 21 Oct 2014 20:22:19 +0200
+ 
+ samba (2:4.1.11+dfsg-2) unstable; urgency=medium
+ 
+   * Updated Italian translation. Thanks Luca Monducci. Closes: #760743
+   * Use HTTP in watch file, as ftp.samba.org is not working reliably for
+     me.
+   * Use Excluded-Files in debian/copyright for DFSG-nonfree files.
+   * Update Dutch translation. Thanks Frans Spiesschaert. Closes: #763650
+ 
+  -- Jelmer Vernooij <jelmer@debian.org>  Sun, 07 Sep 2014 20:52:27 +0200
+ 
 +samba (2:4.1.11+dfsg-1~bpo70+1) wheezy-backports; urgency=medium
 +
 +  * Rebuild for wheezy-backports.
 +  * Restore build-dep on libgnutls-dev instead of libgnutls28-dev for
 +    wheezy-backports.
 +  * Update build-dep version for libldb-dev and libtdb-dev.
 +
 + -- Ivo De Decker <ivo.dedecker@ugent.be>  Wed, 20 Aug 2014 22:39:49 +0200
 +
  samba (2:4.1.11+dfsg-1) unstable; urgency=high
  
    * New upstream release. Fixes:



Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 24 May 2015 07:43:19 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:33:11 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.