Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in samba3x
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in samba3x
ID: RHSA-2012:0466-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 11. April 2012, 09:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2012:0466-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0466.html
Issue date: 2012-04-10
CVE Names: CVE-2012-1182
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 5.6 Extended Update
Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory
management based on NDR marshalling code output

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

x86_64:
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba3x-3.5.4-0.70.el5_6.2.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ia64.rpm

ppc:
samba3x-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-client-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-common-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.ppc64.rpm

s390x:
samba3x-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-client-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-common-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.s390x.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.s390x.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.2.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.5.10-0.108.el5_8.src.rpm

i386:
samba3x-3.5.10-0.108.el5_8.i386.rpm
samba3x-client-3.5.10-0.108.el5_8.i386.rpm
samba3x-common-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-doc-3.5.10-0.108.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.i386.rpm
samba3x-swat-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm

ia64:
samba3x-3.5.10-0.108.el5_8.ia64.rpm
samba3x-client-3.5.10-0.108.el5_8.ia64.rpm
samba3x-common-3.5.10-0.108.el5_8.ia64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ia64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ia64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ia64.rpm
samba3x-swat-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ia64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ia64.rpm

ppc:
samba3x-3.5.10-0.108.el5_8.ppc.rpm
samba3x-client-3.5.10-0.108.el5_8.ppc.rpm
samba3x-common-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-doc-3.5.10-0.108.el5_8.ppc.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.ppc.rpm
samba3x-swat-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.108.el5_8.ppc64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.ppc64.rpm

s390x:
samba3x-3.5.10-0.108.el5_8.s390x.rpm
samba3x-client-3.5.10-0.108.el5_8.s390x.rpm
samba3x-common-3.5.10-0.108.el5_8.s390x.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.s390x.rpm
samba3x-doc-3.5.10-0.108.el5_8.s390x.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.s390x.rpm
samba3x-swat-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-3.5.10-0.108.el5_8.s390x.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.s390x.rpm

x86_64:
samba3x-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.108.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.108.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPhKNYXlSAg2UNWIIRAt9sAJ9Zi2fyXGT3hEgX4F4ZeISZkkAvwACeKcdL
nyh/y/kvtJih41lqa/2hh2Y=
=KzZJ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung