Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in samba4
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in samba4
ID: RHSA-2013:0506-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 21. Februar 2013, 08:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Release_Notes/index.html
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba4 security, bug fix and enhancement update
Advisory ID: RHSA-2013:0506-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0506.html
Issue date: 2013-02-21
CVE Names: CVE-2012-1182
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue, multiple bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the Samba suite's Perl-based DCE/RPC IDL (PIDL)
compiler, used to generate code to handle RPC calls. This could result in
code generated by the PIDL compiler to not sufficiently protect against
buffer overflows. (CVE-2012-1182)

The samba4 packages have been upgraded to upstream version 4.0.0, which
provides a number of bug fixes and enhancements over the previous version.
In particular, improved interoperability with Active Directory (AD)
domains. SSSD now uses the libndr-krb5pac library to parse the Privilege
Attribute Certificate (PAC) issued by an AD Key Distribution Center (KDC).

The Cross Realm Kerberos Trust functionality provided by Identity
Management, which relies on the capabilities of the samba4 client library,
is included as a Technology Preview. This functionality and server
libraries, is included as a Technology Preview. This functionality uses the
libndr-nbt library to prepare Connection-less Lightweight Directory Access
Protocol (CLDAP) messages.

Additionally, various improvements have been made to the Local Security
Authority (LSA) and Net Logon services to allow verification of trust
from a Windows system. Because the Cross Realm Kerberos Trust functionality
is considered a Technology Preview, selected samba4 components are
considered to be a Technology Preview. For more information on which Samba
packages are considered a Technology Preview, refer to Table 5.1, "Samba4
Package Support" in the Release Notes, linked to from the References.
(BZ#766333, BZ#882188)

This update also fixes the following bug:

* Prior to this update, if the Active Directory (AD) server was rebooted,
Winbind sometimes failed to reconnect when requested by "wbinfo -n" or
"wbinfo -s" commands. Consequently, looking up users using the wbinfo
tool
failed. This update applies upstream patches to fix this problem and now
looking up a Security Identifier (SID) for a username, or a username for a
given SID, works as expected after a domain controller is rebooted.
(BZ#878564)

All users of samba4 are advised to upgrade to these updated packages,
which fix these issues and add these enhancements.

Warning: If you upgrade from Red Hat Enterprise Linux 6.3 to Red Hat
Enterprise Linux 6.4 and you have Samba in use, you should make sure that
you uninstall the package named "samba4" to avoid conflicts during the
upgrade.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

766333 - Rebase Samba4 libraries to pick up functionality required for IdM
804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory
management based on NDR marshalling code output
861892 - samba4's wbclient/smbclient provides need to be filtered to avoid
confusion with samba's wbclient/smbclient provides
864889 - Configure winbind_krb5_locator.so via alternatives to allow IPA AD
trusts use
867317 - pam_winbind.conf is not packaged in samba-winbind-clients where the
module is packaged.
867854 - auth_builtin auth_domain auth_sam and auth_winbind are built as shared
modules.
868248 - samba-winbind package wants /var/log/samba
868419 - samba4 smb and winbind init scripts missing export KRB5CCNAME
877085 - Wrong sysconfig filename
878564 - IPA trust cannot always lookup AD users with wbinfo
882188 - samba4-libs: yyin symbol collision
885089 - Samba netlogon AES support incorrect
886157 - samba4 should use the same winbind pipes as samba
895718 - Incomplete rpm provides filters causes issues with the samba4-libs
package on certain architectures

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.0.0-55.el6.rc4.src.rpm

i386:
samba4-4.0.0-55.el6.rc4.i686.rpm
samba4-client-4.0.0-55.el6.rc4.i686.rpm
samba4-common-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.i686.rpm
samba4-devel-4.0.0-55.el6.rc4.i686.rpm
samba4-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-pidl-4.0.0-55.el6.rc4.i686.rpm
samba4-python-4.0.0-55.el6.rc4.i686.rpm
samba4-swat-4.0.0-55.el6.rc4.i686.rpm
samba4-test-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-55.el6.rc4.x86_64.rpm
samba4-client-4.0.0-55.el6.rc4.x86_64.rpm
samba4-common-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-55.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-55.el6.rc4.x86_64.rpm
samba4-python-4.0.0-55.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-55.el6.rc4.x86_64.rpm
samba4-test-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.0.0-55.el6.rc4.src.rpm

x86_64:
samba4-4.0.0-55.el6.rc4.x86_64.rpm
samba4-client-4.0.0-55.el6.rc4.x86_64.rpm
samba4-common-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-55.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-55.el6.rc4.x86_64.rpm
samba4-python-4.0.0-55.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-55.el6.rc4.x86_64.rpm
samba4-test-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.0.0-55.el6.rc4.src.rpm

i386:
samba4-4.0.0-55.el6.rc4.i686.rpm
samba4-client-4.0.0-55.el6.rc4.i686.rpm
samba4-common-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.i686.rpm
samba4-devel-4.0.0-55.el6.rc4.i686.rpm
samba4-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-pidl-4.0.0-55.el6.rc4.i686.rpm
samba4-python-4.0.0-55.el6.rc4.i686.rpm
samba4-swat-4.0.0-55.el6.rc4.i686.rpm
samba4-test-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.i686.rpm

ppc64:
samba4-4.0.0-55.el6.rc4.ppc64.rpm
samba4-client-4.0.0-55.el6.rc4.ppc64.rpm
samba4-common-4.0.0-55.el6.rc4.ppc64.rpm
samba4-dc-4.0.0-55.el6.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.ppc64.rpm
samba4-devel-4.0.0-55.el6.rc4.ppc64.rpm
samba4-libs-4.0.0-55.el6.rc4.ppc64.rpm
samba4-pidl-4.0.0-55.el6.rc4.ppc64.rpm
samba4-python-4.0.0-55.el6.rc4.ppc64.rpm
samba4-swat-4.0.0-55.el6.rc4.ppc64.rpm
samba4-test-4.0.0-55.el6.rc4.ppc64.rpm
samba4-winbind-4.0.0-55.el6.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.ppc64.rpm

s390x:
samba4-4.0.0-55.el6.rc4.s390x.rpm
samba4-client-4.0.0-55.el6.rc4.s390x.rpm
samba4-common-4.0.0-55.el6.rc4.s390x.rpm
samba4-dc-4.0.0-55.el6.rc4.s390x.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.s390x.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.s390x.rpm
samba4-devel-4.0.0-55.el6.rc4.s390x.rpm
samba4-libs-4.0.0-55.el6.rc4.s390x.rpm
samba4-pidl-4.0.0-55.el6.rc4.s390x.rpm
samba4-python-4.0.0-55.el6.rc4.s390x.rpm
samba4-swat-4.0.0-55.el6.rc4.s390x.rpm
samba4-test-4.0.0-55.el6.rc4.s390x.rpm
samba4-winbind-4.0.0-55.el6.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.s390x.rpm

x86_64:
samba4-4.0.0-55.el6.rc4.x86_64.rpm
samba4-client-4.0.0-55.el6.rc4.x86_64.rpm
samba4-common-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-55.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-55.el6.rc4.x86_64.rpm
samba4-python-4.0.0-55.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-55.el6.rc4.x86_64.rpm
samba4-test-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.0.0-55.el6.rc4.src.rpm

i386:
samba4-4.0.0-55.el6.rc4.i686.rpm
samba4-client-4.0.0-55.el6.rc4.i686.rpm
samba4-common-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-4.0.0-55.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.i686.rpm
samba4-devel-4.0.0-55.el6.rc4.i686.rpm
samba4-libs-4.0.0-55.el6.rc4.i686.rpm
samba4-pidl-4.0.0-55.el6.rc4.i686.rpm
samba4-python-4.0.0-55.el6.rc4.i686.rpm
samba4-swat-4.0.0-55.el6.rc4.i686.rpm
samba4-test-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-55.el6.rc4.x86_64.rpm
samba4-client-4.0.0-55.el6.rc4.x86_64.rpm
samba4-common-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-55.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-55.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-55.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-55.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-55.el6.rc4.x86_64.rpm
samba4-python-4.0.0-55.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-55.el6.rc4.x86_64.rpm
samba4-test-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-55.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-55.el6.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1182.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJb/SXlSAg2UNWIIRAu9pAJ0bXOSJ3SN3aR3fw5MGSEkMJi3lMgCdGerb
Ylk6a0Ez2DTp2M59lbdEswI=
=joFH
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung