Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Samba
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Samba
ID: RHSA-2012:0533-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. Mai 2012, 08:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba and samba3x security update
Advisory ID: RHSA-2012:0533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0533.html
Issue date: 2012-04-30
CVE Names: CVE-2012-2111
=====================================================================

1. Summary:

Updated samba3x and samba packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled certain Local Security Authority
(LSA) Remote Procedure Calls (RPC). An authenticated user could use this
flaw to issue an RPC call that would modify the privileges database on the
Samba server, allowing them to steal the ownership of files and directories
that are being shared by the Samba server, and create, delete, and modify
user accounts, as well as other Samba server administration tasks.
(CVE-2012-2111)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Ivano Cristofolini as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

813569 - CVE-2012-2111 samba: Incorrect permission checks when
granting/removing privileges

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-3.5.10-0.109.el5_8.i386.rpm
samba3x-client-3.5.10-0.109.el5_8.i386.rpm
samba3x-common-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-doc-3.5.10-0.109.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.i386.rpm
samba3x-swat-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm

x86_64:
samba3x-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm

x86_64:
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.5.10-0.109.el5_8.src.rpm

i386:
samba3x-3.5.10-0.109.el5_8.i386.rpm
samba3x-client-3.5.10-0.109.el5_8.i386.rpm
samba3x-common-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-doc-3.5.10-0.109.el5_8.i386.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.i386.rpm
samba3x-swat-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm

ia64:
samba3x-3.5.10-0.109.el5_8.ia64.rpm
samba3x-client-3.5.10-0.109.el5_8.ia64.rpm
samba3x-common-3.5.10-0.109.el5_8.ia64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ia64.rpm
samba3x-doc-3.5.10-0.109.el5_8.ia64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.ia64.rpm
samba3x-swat-3.5.10-0.109.el5_8.ia64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ia64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ia64.rpm

ppc:
samba3x-3.5.10-0.109.el5_8.ppc.rpm
samba3x-client-3.5.10-0.109.el5_8.ppc.rpm
samba3x-common-3.5.10-0.109.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ppc.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.ppc64.rpm
samba3x-doc-3.5.10-0.109.el5_8.ppc.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.ppc.rpm
samba3x-swat-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-3.5.10-0.109.el5_8.ppc64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ppc.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.ppc64.rpm

s390x:
samba3x-3.5.10-0.109.el5_8.s390x.rpm
samba3x-client-3.5.10-0.109.el5_8.s390x.rpm
samba3x-common-3.5.10-0.109.el5_8.s390x.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.s390.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.s390x.rpm
samba3x-doc-3.5.10-0.109.el5_8.s390x.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.s390x.rpm
samba3x-swat-3.5.10-0.109.el5_8.s390x.rpm
samba3x-winbind-3.5.10-0.109.el5_8.s390.rpm
samba3x-winbind-3.5.10-0.109.el5_8.s390x.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.s390.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.s390x.rpm

x86_64:
samba3x-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-client-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-common-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.i386.rpm
samba3x-debuginfo-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-doc-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-domainjoin-gui-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-swat-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-3.5.10-0.109.el5_8.x86_64.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.i386.rpm
samba3x-winbind-devel-3.5.10-0.109.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

x86_64:
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

ppc64:
libsmbclient-3.5.10-116.el6_2.ppc.rpm
libsmbclient-3.5.10-116.el6_2.ppc64.rpm
samba-3.5.10-116.el6_2.ppc64.rpm
samba-client-3.5.10-116.el6_2.ppc64.rpm
samba-common-3.5.10-116.el6_2.ppc.rpm
samba-common-3.5.10-116.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-clients-3.5.10-116.el6_2.ppc.rpm
samba-winbind-clients-3.5.10-116.el6_2.ppc64.rpm

s390x:
libsmbclient-3.5.10-116.el6_2.s390.rpm
libsmbclient-3.5.10-116.el6_2.s390x.rpm
samba-3.5.10-116.el6_2.s390x.rpm
samba-client-3.5.10-116.el6_2.s390x.rpm
samba-common-3.5.10-116.el6_2.s390.rpm
samba-common-3.5.10-116.el6_2.s390x.rpm
samba-debuginfo-3.5.10-116.el6_2.s390.rpm
samba-debuginfo-3.5.10-116.el6_2.s390x.rpm
samba-winbind-3.5.10-116.el6_2.s390x.rpm
samba-winbind-clients-3.5.10-116.el6_2.s390.rpm
samba-winbind-clients-3.5.10-116.el6_2.s390x.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

ppc64:
libsmbclient-devel-3.5.10-116.el6_2.ppc.rpm
libsmbclient-devel-3.5.10-116.el6_2.ppc64.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc.rpm
samba-debuginfo-3.5.10-116.el6_2.ppc64.rpm
samba-doc-3.5.10-116.el6_2.ppc64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.ppc64.rpm
samba-swat-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-devel-3.5.10-116.el6_2.ppc.rpm
samba-winbind-devel-3.5.10-116.el6_2.ppc64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.ppc64.rpm

s390x:
libsmbclient-devel-3.5.10-116.el6_2.s390.rpm
libsmbclient-devel-3.5.10-116.el6_2.s390x.rpm
samba-debuginfo-3.5.10-116.el6_2.s390.rpm
samba-debuginfo-3.5.10-116.el6_2.s390x.rpm
samba-doc-3.5.10-116.el6_2.s390x.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.s390x.rpm
samba-swat-3.5.10-116.el6_2.s390x.rpm
samba-winbind-devel-3.5.10-116.el6_2.s390.rpm
samba-winbind-devel-3.5.10-116.el6_2.s390x.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.s390x.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-3.5.10-116.el6_2.i686.rpm
samba-3.5.10-116.el6_2.i686.rpm
samba-client-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-winbind-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-3.5.10-116.el6_2.i686.rpm
libsmbclient-3.5.10-116.el6_2.x86_64.rpm
samba-3.5.10-116.el6_2.x86_64.rpm
samba-client-3.5.10-116.el6_2.x86_64.rpm
samba-common-3.5.10-116.el6_2.i686.rpm
samba-common-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-clients-3.5.10-116.el6_2.i686.rpm
samba-winbind-clients-3.5.10-116.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
samba-3.5.10-116.el6_2.src.rpm

i386:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-doc-3.5.10-116.el6_2.i686.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.i686.rpm
samba-swat-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.i686.rpm

x86_64:
libsmbclient-devel-3.5.10-116.el6_2.i686.rpm
libsmbclient-devel-3.5.10-116.el6_2.x86_64.rpm
samba-debuginfo-3.5.10-116.el6_2.i686.rpm
samba-debuginfo-3.5.10-116.el6_2.x86_64.rpm
samba-doc-3.5.10-116.el6_2.x86_64.rpm
samba-domainjoin-gui-3.5.10-116.el6_2.x86_64.rpm
samba-swat-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-devel-3.5.10-116.el6_2.i686.rpm
samba-winbind-devel-3.5.10-116.el6_2.x86_64.rpm
samba-winbind-krb5-locator-3.5.10-116.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2111.html
https://access.redhat.com/security/updates/classification/#important
http://www.samba.org/samba/security/CVE-2012-2111

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPntPwXlSAg2UNWIIRAh79AKCaPHpXlU0qG7b3mVHjwIQdiCId7QCfbc+K
ZgHGLPqa/TXObR3vqrIE9Ec=
=SdTw
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung