[RHSA-2004:467-01] Updated samba packages fix vulnerabilities

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 22 19:05:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated samba packages fix vulnerabilities
Advisory ID:       RHSA-2004:467-01
Issue date:        2004-09-22
Updated on:        2004-09-22
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-0807 CAN-2004-0808
- ---------------------------------------------------------------------

1. Summary:

Updated samba packages that fix two denial of service vulnerabilities are
now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Samba provides file and printer sharing services to SMB/CIFS clients.

The Samba team has discovered a denial of service bug in the smbd daemon. 
A defect in smbd's ASN.1 parsing allows an attacker to send a specially
crafted packet during the authentication request which will send the newly
spawned smbd process into an infinite loop.  Given enough of these packets,
it is possible to exhaust the available memory on the server.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0807 to this issue.

Additionally the Samba team has also discovered a denial of service bug in
the nmbd daemon.  It is possible that an attacker could send a specially
crafted UDP packet which could allow the attacker to anonymously
crash nmbd.  This issue only affects nmbd daemons which are configured to
process domain logons.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0808 to this issue.

Users of Samba should upgrade to these updated packages, which contain an
upgrade to Samba-3.0.7, which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

132207 - CAN-2004-0807/8 Samba 3 DoS

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/samba-3.0.7-1.3E.src.rpm
0e0ab76a6c01b54f2dcd37eddec1b7ae  samba-3.0.7-1.3E.src.rpm

i386:
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
e360c18dceb4ff62085c8574efa17912  samba-client-3.0.7-1.3E.i386.rpm
d37b1eaa4241a9669346e32450562201  samba-common-3.0.7-1.3E.i386.rpm
9e89353301ef61c269ee2a7d794007f4  samba-swat-3.0.7-1.3E.i386.rpm

ia64:
43fd81d53ac4c2bb5883989924259875  samba-3.0.7-1.3E.ia64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
83dea197d8ab12851373200986acb9bd  samba-client-3.0.7-1.3E.ia64.rpm
604b1b038b14349373bd50b64e6cd7f8  samba-common-3.0.7-1.3E.ia64.rpm
64b3a01b9c0cf1d61e2e5c95ea3c501e  samba-swat-3.0.7-1.3E.ia64.rpm

ppc:
843d8d868f8265e5c2a44f5085518500  samba-3.0.7-1.3E.ppc.rpm
f425c770f636ea0ffcdfe743003d01b8  samba-client-3.0.7-1.3E.ppc.rpm
f77d534c0d392d4d08d3e0e8fec1cbf9  samba-common-3.0.7-1.3E.ppc.rpm
b6060bfe3aebd38da56d4512ca8ab38b  samba-swat-3.0.7-1.3E.ppc.rpm

s390:
913de238b0132c09df15f394dce7962a  samba-3.0.7-1.3E.s390.rpm
fc5809d8ef8df1c5e3fd36c78bce3748  samba-client-3.0.7-1.3E.s390.rpm
307baf9bedf0ffe3fe9377519e0dbaef  samba-common-3.0.7-1.3E.s390.rpm
b55789e5dae219c4c5204c58c1dbf008  samba-swat-3.0.7-1.3E.s390.rpm

s390x:
3f52f15123144fafa7406d82cde583a7  samba-3.0.7-1.3E.s390x.rpm
913de238b0132c09df15f394dce7962a  samba-3.0.7-1.3E.s390.rpm
703bf257d36af3cd6418581eb68c8170  samba-client-3.0.7-1.3E.s390x.rpm
012a11c42eadc4564d04fcd78f630bae  samba-common-3.0.7-1.3E.s390x.rpm
613ad324dbc90848c7de62ba1a44ad91  samba-swat-3.0.7-1.3E.s390x.rpm

x86_64:
73c51df789f9b1d6f539712ed76615a5  samba-3.0.7-1.3E.x86_64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
a543e007292695f647bf7f76b4033fb8  samba-client-3.0.7-1.3E.x86_64.rpm
0745f0f96c9026dd6bd864fb30d7b1ab  samba-common-3.0.7-1.3E.x86_64.rpm
0ddf74be7e690cc60c1bf442fba641a2  samba-swat-3.0.7-1.3E.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/samba-3.0.7-1.3E.src.rpm
0e0ab76a6c01b54f2dcd37eddec1b7ae  samba-3.0.7-1.3E.src.rpm

i386:
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
e360c18dceb4ff62085c8574efa17912  samba-client-3.0.7-1.3E.i386.rpm
d37b1eaa4241a9669346e32450562201  samba-common-3.0.7-1.3E.i386.rpm
9e89353301ef61c269ee2a7d794007f4  samba-swat-3.0.7-1.3E.i386.rpm

x86_64:
73c51df789f9b1d6f539712ed76615a5  samba-3.0.7-1.3E.x86_64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
a543e007292695f647bf7f76b4033fb8  samba-client-3.0.7-1.3E.x86_64.rpm
0745f0f96c9026dd6bd864fb30d7b1ab  samba-common-3.0.7-1.3E.x86_64.rpm
0ddf74be7e690cc60c1bf442fba641a2  samba-swat-3.0.7-1.3E.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/samba-3.0.7-1.3E.src.rpm
0e0ab76a6c01b54f2dcd37eddec1b7ae  samba-3.0.7-1.3E.src.rpm

i386:
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
e360c18dceb4ff62085c8574efa17912  samba-client-3.0.7-1.3E.i386.rpm
d37b1eaa4241a9669346e32450562201  samba-common-3.0.7-1.3E.i386.rpm
9e89353301ef61c269ee2a7d794007f4  samba-swat-3.0.7-1.3E.i386.rpm

ia64:
43fd81d53ac4c2bb5883989924259875  samba-3.0.7-1.3E.ia64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
83dea197d8ab12851373200986acb9bd  samba-client-3.0.7-1.3E.ia64.rpm
604b1b038b14349373bd50b64e6cd7f8  samba-common-3.0.7-1.3E.ia64.rpm
64b3a01b9c0cf1d61e2e5c95ea3c501e  samba-swat-3.0.7-1.3E.ia64.rpm

x86_64:
73c51df789f9b1d6f539712ed76615a5  samba-3.0.7-1.3E.x86_64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
a543e007292695f647bf7f76b4033fb8  samba-client-3.0.7-1.3E.x86_64.rpm
0745f0f96c9026dd6bd864fb30d7b1ab  samba-common-3.0.7-1.3E.x86_64.rpm
0ddf74be7e690cc60c1bf442fba641a2  samba-swat-3.0.7-1.3E.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/samba-3.0.7-1.3E.src.rpm
0e0ab76a6c01b54f2dcd37eddec1b7ae  samba-3.0.7-1.3E.src.rpm

i386:
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
e360c18dceb4ff62085c8574efa17912  samba-client-3.0.7-1.3E.i386.rpm
d37b1eaa4241a9669346e32450562201  samba-common-3.0.7-1.3E.i386.rpm
9e89353301ef61c269ee2a7d794007f4  samba-swat-3.0.7-1.3E.i386.rpm

ia64:
43fd81d53ac4c2bb5883989924259875  samba-3.0.7-1.3E.ia64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
83dea197d8ab12851373200986acb9bd  samba-client-3.0.7-1.3E.ia64.rpm
604b1b038b14349373bd50b64e6cd7f8  samba-common-3.0.7-1.3E.ia64.rpm
64b3a01b9c0cf1d61e2e5c95ea3c501e  samba-swat-3.0.7-1.3E.ia64.rpm

x86_64:
73c51df789f9b1d6f539712ed76615a5  samba-3.0.7-1.3E.x86_64.rpm
d5d35ea56621e4811b35b3c9f09f7db8  samba-3.0.7-1.3E.i386.rpm
a543e007292695f647bf7f76b4033fb8  samba-client-3.0.7-1.3E.x86_64.rpm
0745f0f96c9026dd6bd864fb30d7b1ab  samba-common-3.0.7-1.3E.x86_64.rpm
0ddf74be7e690cc60c1bf442fba641a2  samba-swat-3.0.7-1.3E.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

7. References:

http://us3.samba.org/samba/history/samba-3.0.7.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0808

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFBUcxfXlSAg2UNWIIRAtrYAJ9DExHj69IGpeL1+Jbsv8WUlUPWggCaA69S
H709oYVrKkU2HNFoFRmgGwg=
=rETX
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list