Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2009:1529-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1529.html
Issue date: 2009-10-27
CVE Names: CVE-2009-1888 CVE-2009-2813 CVE-2009-2906
CVE-2009-2948
=====================================================================

1. Summary:

Updated samba packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A denial of service flaw was found in the Samba smbd daemon. An
authenticated, remote user could send a specially-crafted response that
would cause an smbd child process to enter an infinite loop. An
authenticated, remote user could use this flaw to exhaust system resources
by opening multiple CIFS sessions. (CVE-2009-2906)

An uninitialized data access flaw was discovered in the smbd daemon when
using the non-default "dos filemode" configuration option in "smb.conf". An
authenticated, remote user with write access to a file could possibly use
this flaw to change an access control list for that file, even when such
access should have been denied. (CVE-2009-1888)

A flaw was discovered in the way Samba handled users without a home
directory set in the back-end password database (e.g. "/etc/passwd"). If a
share for the home directory of such a user was created (e.g. using the
automated "[homes]" share), any user able to access that share could see
the whole file system, possibly bypassing intended access restrictions.
(CVE-2009-2813)

The mount.cifs program printed CIFS passwords as part of its debug output
when running in verbose mode. When mount.cifs had the setuid bit set, a
local, unprivileged user could use this flaw to disclose passwords from a
file that would otherwise be inaccessible to that user. Note: mount.cifs
from the samba packages distributed by Red Hat does not have the setuid bit
set. This flaw only affected systems where the setuid bit was manually set
by an administrator. (CVE-2009-2948)

Users of Samba should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

506996 - CVE-2009-1888 Samba improper file access
523752 - CVE-2009-2813 Samba: Share restriction bypass via home-less directory user account(s)
526074 - CVE-2009-2948 samba: information disclosure in suid mount.cifs
526645 - CVE-2009-2906 samba: infinite loop flaw in smbd on unexpected oplock break notification reply

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

ppc:
samba-3.0.33-0.18.el4_8.ppc.rpm
samba-client-3.0.33-0.18.el4_8.ppc.rpm
samba-common-3.0.33-0.18.el4_8.ppc.rpm
samba-common-3.0.33-0.18.el4_8.ppc64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ppc.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ppc64.rpm
samba-swat-3.0.33-0.18.el4_8.ppc.rpm

s390:
samba-3.0.33-0.18.el4_8.s390.rpm
samba-client-3.0.33-0.18.el4_8.s390.rpm
samba-common-3.0.33-0.18.el4_8.s390.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390.rpm
samba-swat-3.0.33-0.18.el4_8.s390.rpm

s390x:
samba-3.0.33-0.18.el4_8.s390x.rpm
samba-client-3.0.33-0.18.el4_8.s390x.rpm
samba-common-3.0.33-0.18.el4_8.s390.rpm
samba-common-3.0.33-0.18.el4_8.s390x.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390.rpm
samba-debuginfo-3.0.33-0.18.el4_8.s390x.rpm
samba-swat-3.0.33-0.18.el4_8.s390x.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.18.el4_8.src.rpm

i386:
samba-3.0.33-0.18.el4_8.i386.rpm
samba-client-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-swat-3.0.33-0.18.el4_8.i386.rpm

ia64:
samba-3.0.33-0.18.el4_8.ia64.rpm
samba-client-3.0.33-0.18.el4_8.ia64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.ia64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.ia64.rpm
samba-swat-3.0.33-0.18.el4_8.ia64.rpm

x86_64:
samba-3.0.33-0.18.el4_8.x86_64.rpm
samba-client-3.0.33-0.18.el4_8.x86_64.rpm
samba-common-3.0.33-0.18.el4_8.i386.rpm
samba-common-3.0.33-0.18.el4_8.x86_64.rpm
samba-debuginfo-3.0.33-0.18.el4_8.i386.rpm
samba-debuginfo-3.0.33-0.18.el4_8.x86_64.rpm
samba-swat-3.0.33-0.18.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.15.el5_4.src.rpm

i386:
samba-3.0.33-3.15.el5_4.i386.rpm
samba-client-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-swat-3.0.33-3.15.el5_4.i386.rpm

x86_64:
samba-3.0.33-3.15.el5_4.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.15.el5_4.src.rpm

i386:
samba-3.0.33-3.15.el5_4.i386.rpm
samba-client-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-swat-3.0.33-3.15.el5_4.i386.rpm

ia64:
samba-3.0.33-3.15.el5_4.ia64.rpm
samba-client-3.0.33-3.15.el5_4.ia64.rpm
samba-common-3.0.33-3.15.el5_4.ia64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ia64.rpm
samba-swat-3.0.33-3.15.el5_4.ia64.rpm

ppc:
samba-3.0.33-3.15.el5_4.ppc.rpm
samba-client-3.0.33-3.15.el5_4.ppc.rpm
samba-common-3.0.33-3.15.el5_4.ppc.rpm
samba-common-3.0.33-3.15.el5_4.ppc64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ppc.rpm
samba-debuginfo-3.0.33-3.15.el5_4.ppc64.rpm
samba-swat-3.0.33-3.15.el5_4.ppc.rpm

s390x:
samba-3.0.33-3.15.el5_4.s390x.rpm
samba-client-3.0.33-3.15.el5_4.s390x.rpm
samba-common-3.0.33-3.15.el5_4.s390.rpm
samba-common-3.0.33-3.15.el5_4.s390x.rpm
samba-debuginfo-3.0.33-3.15.el5_4.s390.rpm
samba-debuginfo-3.0.33-3.15.el5_4.s390x.rpm
samba-swat-3.0.33-3.15.el5_4.s390x.rpm

x86_64:
samba-3.0.33-3.15.el5_4.x86_64.rpm
samba-client-3.0.33-3.15.el5_4.x86_64.rpm
samba-common-3.0.33-3.15.el5_4.i386.rpm
samba-common-3.0.33-3.15.el5_4.x86_64.rpm
samba-debuginfo-3.0.33-3.15.el5_4.i386.rpm
samba-debuginfo-3.0.33-3.15.el5_4.x86_64.rpm
samba-swat-3.0.33-3.15.el5_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFK5yqNXlSAg2UNWIIRArKeAKCP4b0pp5jq/TbWutsTJXVX5u3AjQCghbk3
L6tEQONMJJdLfNRqsK5buT8=
=BPXa
-----END PGP SIGNATURE-----