Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in samba
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in samba
ID: SuSE-SA:2003:016
Distribution: SUSE
Plattformen: SUSE Linux 7.1, SUSE Linux 7.2, SUSE Linux 7.3, SUSE eMail Server III, SUSE Linux Connectivity Server, SUSE Linux Database Server, SUSE Linux Enterprise Server 7, SUSE Linux 8.0, SUSE Firewall Adminhost VPN, SUSE Linux Admin-CD for Firewall, SUSE Linux Enterprise Server for S/390, SUSE eMail Server 3.1, SUSE Linux Office Server, SUSE Linux 8.1, SUSE Firewall on CD 2, SUSE Firewall on CD 2 - VPN, SUSE Linux Enterprise Server 8
Datum: Do, 20. März 2003, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0086
http://www.samba.org
Applikationen: Samba

Originalnachricht

Resent for Announcement-ID change from SuSE-SA:2003:015 to SuSE-SA:2003:016

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SuSE Security Announcement

Package: samba, samba-client
Announcement-ID: SuSE-SA:2003:016
Date: Wednesday, March 19th 12:00 MET
Affected products: 7.1, 7.2, 7.3, 8.0, 8.1
SuSE Linux Database Server
SuSE eMail Server 3.1
SuSE eMail Server III
SuSE Firewall Adminhost VPN
SuSE Linux Admin-CD for Firewall
SuSE Firewall on CD 2 - VPN
SuSE Firewall on CD 2
SuSE Linux Enterprise Server for S/390
SuSE Linux Connectivity Server
SuSE Linux Enterprise Server 7
SuSE Linux Enterprise Server 8
SuSE Linux Office Server
Vulnerability Type: remote command execution
Severity (1-10): 7
SuSE default package: No
Cross References: http://www.samba.org
CAN-2003-0085
CAN-2003-0086

Content of this advisory:
1) security vulnerability resolved: buffer overflows and a chown
race condition in the smbd server, buffer overflow in the samba
client
problem description, discussion, solution and upgrade information
2) pending vulnerabilities, solutions, workarounds:
- wget
3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information


Sebastian Krahmer, SuSE Security Team, reviewed security-critical
parts of the Samba server within the scope of security audits that
the SuSE Security Team conducts on a regular basis for security-critical
Open Source Software.
Buffer overflows and a chown race condition have been discovered and
fixed during the security audit. The buffer overflow vulnerabilitiy
allows a remote attacker to execute arbitrary commands as root on the
system running samba. In addition to the flaws fixed in the samba
server, some overflow conditions in the samba-client package have
been fixed with the available update packages. It is strongly
recommended to install the update packages on a system where the
samba package is used.

There exists no temporary workaround against this vulnerability other
than shutting down the smbd daemon.

We would like to thank the Samba Team, especially Jeremy Allison, Andrew
Bartlett and Volker Lendecke for their quick response and cooperation.

Please note that the package names for SuSE products vary for different
products. There exist the following pairings:
server client
----------------------------
samba smbclnt
samba samba-client
samba-classic samba-classic-client
samba-ldap samba-ldap-client

To find out which packages are installed on your system, you may run
the following command:

rpm -qa|egrep '(samba|smbclnt)'

Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to
apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.

SPECIAL INSTALL INSTRUCTIONS:
==============================
After successfully installing the update packages, you should restart
the samba server process(es) to make the changes in the system effective.
If you do not have a samba server running on your system, no further
action is required. If you have a samba server running, please run the
following command as root:

rcsmb restart


Intel i386 Platform:

SuSE-8.1:
samba-2.2.5-160.i586.rpm
deae19fe6dc1fd519c9219e791983128
samba-client-2.2.5-160.i586.rpm
dac659a9c774ed1e0f8cea04e5b287ee
patch rpm(s):
samba-2.2.5-160.i586.patch.rpm
1fdedee145fd35ad30ef078182bfcdeb
samba-client-2.2.5-160.i586.patch.rpm
7bf4707c05c477db610f2a79b48b51a5
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/samba-2.2.5-160.src.rpm
f62e0b9ffb00058ec4be67746903a4cc

SuSE-8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-169.i386.rpm
519550b7d4a52f63ca858f1f58c283aa
samba-client-2.2.3a-169.i386.rpm
daeb00edf26acfcbad92bae602689d42
patch rpm(s):
samba-2.2.3a-169.i386.patch.rpm
faf4c352d880b1f1be4baa3e8079243f
samba-client-2.2.3a-169.i386.patch.rpm
7bbcc81d79bebff8103c37f8cb8565dc
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/samba-2.2.3a-169.src.rpm
daf838ccb337ca0863c65a9439e7ef7a

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/samba-2.2.1a-213.i386.rpm
368e2d0190b4520965a79bf836eaaa2d
samba-client-2.2.1a-213.i386.rpm
06070925fd5cb40bc3f2985a5d64eff1
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/samba-2.2.1a-213.src.rpm
af94d5ba0977e69de416fef54980a04d

SuSE-7.2:
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/samba-2.2.0a-48.i386.rpm
6300d1278311145e69522d58bde5aaf8
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/smbclnt-2.2.0a-48.i386.rpm
2553481e90b85a616c25580eb2875ea4
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/samba-2.2.0a-48.src.rpm
0d7397de281f100163fa105c972b387d

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/samba-2.0.10-27.i386.rpm
1eb26f1ef80681ec479a9028d51647bf
ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/smbclnt-2.0.10-27.i386.rpm
fa2a4d306536dd90a31677487996f2e0
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/samba-2.0.10-27.src.rpm
1cd317f5749de96e432fee19310ea6f6



Sparc Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/samba-2.2.1a-73.sparc.rpm
9e140d7fe66015dfbb7f9b9edce5f91e
samba-client-2.2.1a-73.sparc.rpm
632d72c89565cc90be8e02b50d3cdb9a
source rpm(s):
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/samba-2.2.1a-73.src.rpm
eea5157ce34ff8cb959ed46c144dd96f




AXP Alpha Platform:

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/samba-2.0.10-21.alpha.rpm
046c7de92587d7a1c30d915b72e176bc
ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/smbclnt-2.0.10-21.alpha.rpm
12e9b05050a1610ba03f5338c6f92b82
source rpm(s):
ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/samba-2.0.10-21.src.rpm
79359cbca70ec1fb8a425e5b9a7eb00c



PPC Power PC Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/samba-2.2.1a-147.ppc.rpm
bd367591e2df9061baa618d6a78c84b1
samba-client-2.2.1a-147.ppc.rpm
b05f69057a35abde3e2c19aa456f8467
source rpm(s):
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/samba-2.2.1a-147.src.rpm
d990a6b247a6a38eaaeaef06f71269ea

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/samba-2.0.10-21.ppc.rpm
5dc1f1d9337a5241cb35e7179e8fb28b
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/smbclnt-2.0.10-21.ppc.rpm
76263c619a4d05ef4f4de4f9813a0a72
source rpm(s):
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/samba-2.0.10-21.src.rpm
be112406b4fff2b5e4a08a67a2411919


______________________________________________________________________________

2) Pending vulnerabilities in SuSE Distributions and Workarounds:

- wget
New wget packages are available which filter certain characters
such as .. and / in filenames to ensure evil servers cannot overwrite
important system-files or files outside the current directory.


______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SuSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SuSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SuSE in rpm packages for SuSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SuSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SuSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SuSE security discussion.
All SuSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SuSE's announce-only mailing list.
Only SuSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (faq)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SuSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SuSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
-----END PGP PUBLIC KEY BLOCK-----


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3in
Charset: noconv

iQEVAwUBPnhbdney5gA9JdPZAQEg0Qf/RwgWovGbyFz4GzXPsgA3B7VANC97cSw0
uEj0YueZRQ5PjZyLS4EzkWdyqoHJ65A3Y1XwIpIAfeO2OAxwOLhBK8tc00LtQl/X
Nk6QIu1KRD71KbnOViPaJMwg+3VrB6OmSyI1OKVnp+uTcWwdmK1JmZdwUd84ZKjX
7QDOabaNi9hRRUr4dorN0Pqa3X27NgNamdDH/WOV60D6qvL/EVxHwH12GMaFwtmK
piMVriZD8+ltgz0IfVeAav3TdMRnxZHaq4lLc69X4Zd0TsTfO4SULzgqZpq4nK4t
xkcBl4ijfqPIIy10t+Vk+CnVqCS0dhPJRCVxCNJjfYcEjHurqEz2ng==
=BKe1
-----END PGP SIGNATURE-----

--
E@mail: marc@suse.de Function: Security Research and Advisory
PGP: "lynx -source http://www.suse.de/~marc/marc.pgp | pgp -fka"
Key fingerprint = B5 07 B6 4E 9C EF 27 EE 16 D9 70 D4 87 B5 63 6C
Private: http://www.suse.de/~marc SuSE: http://www.suse.de/security


--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung