Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in Samba
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in Samba
ID: SuSE-SA:2003:025
Distribution: SUSE
Plattformen: SUSE Linux 7.1, SUSE Linux 7.2, SUSE Linux 7.3, SUSE eMail Server III, SUSE Linux Connectivity Server, SUSE Linux Database Server, SUSE Linux Enterprise Server 7, SUSE Linux 8.0, SUSE eMail Server 3.1, SUSE Linux Office Server, SUSE Linux 8.1, SUSE Linux Firewall on CD/Admin host, SUSE Linux Enterprise Server 8, SUSE Linux 8.2
Datum: Di, 8. April 2003, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0201
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SuSE Security Announcement

Package: samba
Announcement-ID: SuSE-SA:2003:025
Date: Monday, Apr 7th 2003 21:00 MEST
Affected products: 7.1, 7.2, 7.3, 8.0, 8.1, 8.2
SuSE Linux Database Server,
SuSE eMail Server III, 3.1
SuSE Linux Enterprise Server 7, 8
SuSE Linux Firewall on CD/Admin host
SuSE Linux Connectivity Server
SuSE Linux Office Server
Vulnerability Type: remote root access
Severity (1-10): 7
SuSE default package: no
Cross References: CAN-2003-0201

Content of this advisory:
1) security vulnerability resolved: samba
problem description, discussion, solution and upgrade information
2) pending vulnerabilities, solutions, workarounds:
- glibc
- vnc
3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

Digital Defense Inc. have discovered a buffer overflow in the samba
file server, the widely spread implementation of the SMB protocol.
The flaw allows a remote attacker to execute arbitrary commands as root
on a server that runs a vulnerable version of samba. The vulnerability
is known as DDI trans2.c overflow bug and is assigned the CVE ID
CAN-2003-0201. Since this vulnerability was found during an analysis of
an exploit happening in the wild, it should be assumed that exploits
are circulating in the internet.

A possible workaround is to restrict access using the "hosts allow"
directive in the smb.conf file to a group of trusted hosts/addresses
that should be able to access the server. Please see the sbm.conf(5)
manpage ("man smb.conf") for more details about such configuration
changes. It should be noted that each change of the configuration
requires restarting/reloading the samba daemon ("rcsmb reload").

The only efficient and permanent remedy for the vulnerability should
be to install the provided update packages from locations as listed
below.

It should be noted that this announcement is not a re-release of
SuSE Security Announcement SuSE-SA:2003:016. While the update packages
that are subject of this announcement (SuSE-SA:2003:025) also cover
the problems fixed with SuSE-SA:2003:016, it announces fixes for
a different vulnerability in addition. Therefore, the update packages
must be installed again.


Please note that the package names for SuSE products vary for different
products. There exist the following pairings:
server client
----------------------------
samba smbclnt
samba samba-client
samba-classic samba-classic-client
samba-ldap samba-ldap-client

To find out which packages are installed on your system, you may run
the following command:

rpm -qa|egrep '(samba|smbclnt)'


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to
apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.

SPECIAL INSTALL INSTRUCTIONS:
==============================
After successfully installing the update packages, you should restart
the samba server process(es) to make the changes in the system effective.
If you do not have a samba server running on your system, no further
action is required. If you have a samba server running, please run the
following command as root:

rcsmb try-restart

This will restart the samba daemon(s) if such daemon(s) are already
running.


Intel i386 Platform:

SuSE-8.2:
samba-2.2.7a-72.i586.rpm
40d47bed1d286f77d61503d93b48e276
samba-client-2.2.7a-72.i586.rpm
e6da6fc3da94548d8460f43193a493c9
patch rpm(s):
samba-2.2.7a-72.i586.patch.rpm
3105a12895ca956b4ab29c15dbfdc1d2
samba-client-2.2.7a-72.i586.patch.rpm
d0418a25a2ea67c9577e23597a4c272d
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/samba-2.2.7a-72.src.rpm
3e8dc087f8574f3d1259e020d6c005a6

SuSE-8.1:
samba-2.2.5-178.i586.rpm
684d7a7fff1f397736e3298d5a8c583d
samba-client-2.2.5-178.i586.rpm
7d9d9da83c5b8e6f049a5eb9a36d05e2
patch rpm(s):
samba-2.2.5-178.i586.patch.rpm
905b3c3c4803457738aed00892d854bb
samba-client-2.2.5-178.i586.patch.rpm
130d01b588d36576e1fbbce573a9bc86
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/samba-2.2.5-178.src.rpm
71b90b54594f9e392cd5dcd5d750496a

SuSE-8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-172.i386.rpm
a9ab49893027c3acd665e59ccecb6231
samba-client-2.2.3a-172.i386.rpm
4920d2f7edbf66b8196133469d32fd24
patch rpm(s):
samba-2.2.3a-172.i386.patch.rpm
bbde3c06e09d37def8f035161b8c932d
samba-client-2.2.3a-172.i386.patch.rpm
70228df7686f1494fc44cbaa838720bf
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/samba-2.2.3a-172.src.rpm
eb8d2a7e6b8f43d19388f28afa1b9812

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/samba-2.2.1a-220.i386.rpm
965b260e660224d61c16ffb78a47fdfa
samba-client-2.2.1a-220.i386.rpm
bf20ce9c220f9a939aa43e2445a2142e
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/samba-2.2.1a-220.src.rpm
bac7ada7dc2e3b5e238211fb181f4e32

SuSE-7.2:
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/samba-2.2.0a-52.i386.rpm
210da4fa4e1d601e78236d93e6abf5ac
ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/smbclnt-2.2.0a-52.i386.rpm
be819b970c2238a6d3c89e9f7f6dcb5f
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/samba-2.2.0a-52.src.rpm
b04e7eec150c1ba519605b522e1da25b

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/samba-2.0.10-32.i386.rpm
de27cbd77c32d2d29e77a518ca09c60d
ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/smbclnt-2.0.10-32.i386.rpm
b020a46952c87b61d66cbc38c340155e
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/samba-2.0.10-32.src.rpm
45e6245a2fe47c430104671f41dc1a80



Sparc Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/samba-2.2.1a-76.sparc.rpm
2fa50186e7ff2ecb2f8ddebf2355efe4
samba-client-2.2.1a-76.sparc.rpm
057d67ddd8fc56a82fe592dcb4928e7e
source rpm(s):
ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/samba-2.2.1a-76.src.rpm
7bcdd1c7a782f311292ca5214422fdc5




AXP Alpha Platform:

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/samba-2.0.10-23.alpha.rpm
6f88500a14ac86a6692788331b7aa626
ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/smbclnt-2.0.10-23.alpha.rpm
a4444318b224b42137f017c0840ecd0f
source rpm(s):
ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/samba-2.0.10-23.src.rpm
5c15b09bc46cb550a320575bc833daf5



PPC Power PC Platform:

SuSE-7.3:
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/samba-2.2.1a-150.ppc.rpm
5018c3418c8706a29e8f036eb006922f
samba-client-2.2.1a-150.ppc.rpm
bd02b033055f87b5f4325e1a6bd4dca7
source rpm(s):
ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/samba-2.2.1a-150.src.rpm
88c8a521103ae268843b951c0ca36669

SuSE-7.1:
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/samba-2.0.10-24.ppc.rpm
f78fe93753c2e230ab4c870bffe5a7f2
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/smbclnt-2.0.10-24.ppc.rpm
17def1f1b5a3514252187a9a0b250bf9
source rpm(s):
ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/samba-2.0.10-24.src.rpm
926faf6542829ac64325965f18d1ba82
______________________________________________________________________________

2) Pending vulnerabilities in SuSE Distributions and Workarounds:

- glibc
New glibc packages will be available soon which fix a RPC XDR integer
overflow. The packages are currently being tested.

- vnc
VNC (Virtual Network Computing) uses a weak cookie generation process
which can be exploited by an attacker to bypass authentication.
New packages are currently being tested and will be available on our
FTP servers soon.

______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SuSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SuSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SuSE in rpm packages for SuSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SuSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SuSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SuSE security discussion.
All SuSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SuSE's announce-only mailing list.
Only SuSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (faq)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SuSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SuSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
-----END PGP PUBLIC KEY BLOCK-----

Roman Drahtmüller,
SuSE Security.
--
- -
| Roman Drahtmüller <draht@suse.de> // "You don't need eyes
to see, |
SuSE Linux AG - Security Phone: // you need vision!"
| Nürnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
- -

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3in
Charset: noconv

iQEVAwUBPpHeXHey5gA9JdPZAQH7VQf/SGvvOynFnOJpobOQIySZw5ihUqcDtmgb
aVQQmNuEPHLmeiJYRwMBg7+/SSxYkoPHu8VZbl/6FvKpnw1TXccCbj1zft+KDQBA
0WkKldfMKT9TEXEA9H/y/2LVFeXHLObs0Iv1emn5SfZ8BkdZt9xKvbRug2TYvbcI
jDj6u+jGMLh4rUCTlrwjaJaqTLsiRP1g++9ThEeaC8Y14eJp91oTDo7GmKstLG/q
c9YzH71Z1QJ4PZBaLPYGQCDhcyljvGVfpTCkL3HjuNsD8qltEGH1lPla/KEbulaq
XHOHwbpOJCJdeMu0iFKfNQeAsVz1lfp5G8OS9XalmbfQSWaQPFT5hA==
=Ce5b
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung