Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2007:1016-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1016.html
Issue date: 2007-11-15
Updated on: 2007-11-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-4572 CVE-2007-4138 CVE-2007-5398
- ---------------------------------------------------------------------

1. Summary:

Updated samba packages that fix several security issues are now available
for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A buffer overflow flaw was found in the way Samba creates NetBIOS replies.
If a Samba server is configured to run as a WINS server, a remote
unauthenticated user could cause the Samba server to crash or execute
arbitrary code. (CVE-2007-5398)

A heap-based buffer overflow flaw was found in the way Samba authenticates
users. A remote unauthenticated user could trigger this flaw to cause the
Samba server to crash. Careful analysis of this flaw has determined that
arbitrary code execution is not possible, and under most circumstances will
not result in a crash of the Samba server. (CVE-2007-4572)

A flaw was found in the way Samba assigned group IDs under certain
conditions. If the "winbind nss info" parameter in smb.conf is set to
either "sfu" or "rfc2307", Samba users are incorrectly assigned the group
ID of 0. (CVE-2007-4138)

Red Hat would like to thank Alin Rad Pop of Secunia Research, Rick King,
and the Samba developers for responsibly disclosing these issues.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

286271 - CVE-2007-4138 samba incorrect primary group assignment for domain users using the rfc2307 or sfu winbind nss info plugin
294631 - CVE-2007-4572 samba buffer overflow
358831 - CVE-2007-5398 Samba "reply_netbios_packet()" Buffer Overflow Vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.25b-1.el4_6.2.src.rpm
ff91ab4fccfce54bcdbdce280a86ffb8 samba-3.0.25b-1.el4_6.2.src.rpm

i386:
4216ae32c49cb1fc295793c7a5c2d988 samba-3.0.25b-1.el4_6.2.i386.rpm
a8c97c2b627a84bf5d128ea8210fd9ea samba-client-3.0.25b-1.el4_6.2.i386.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
7c64cf3d7adb64abdd767ef5b2661f59 samba-swat-3.0.25b-1.el4_6.2.i386.rpm

ia64:
7cdad59ef473db7055e028cee445e9d0 samba-3.0.25b-1.el4_6.2.ia64.rpm
18b89b1efbfe7c6baa1510a4d2e79e92 samba-client-3.0.25b-1.el4_6.2.ia64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
b1724aed7110c7d8b1210f4dcaa7bf27 samba-common-3.0.25b-1.el4_6.2.ia64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
a9a97c765005aa7b756fbc271f9195e0 samba-debuginfo-3.0.25b-1.el4_6.2.ia64.rpm
3bb4435264e5bbb86ce99fe82010b4b0 samba-swat-3.0.25b-1.el4_6.2.ia64.rpm

ppc:
ec4d93c74e2740c293545b04d5a3492c samba-3.0.25b-1.el4_6.2.ppc.rpm
5d00edd7648100a3646aad3f43a83f8d samba-client-3.0.25b-1.el4_6.2.ppc.rpm
95d55e7d9e12e3a12731c1cbaafe0461 samba-common-3.0.25b-1.el4_6.2.ppc.rpm
ebedc087ac45ca25f4de994cd5c72332 samba-common-3.0.25b-1.el4_6.2.ppc64.rpm
58c79eced8b8796b05391f0ed2eca937 samba-debuginfo-3.0.25b-1.el4_6.2.ppc.rpm
402476d354c9a3ba7f9085abfd76ebf4 samba-debuginfo-3.0.25b-1.el4_6.2.ppc64.rpm
c3f9af4c6c081d655802fbfc4620a388 samba-swat-3.0.25b-1.el4_6.2.ppc.rpm

s390:
492d04550073c30a0fdd00c9ef692ec7 samba-3.0.25b-1.el4_6.2.s390.rpm
1dad6fee42fea753838f56a84a4c9cde samba-client-3.0.25b-1.el4_6.2.s390.rpm
b0c8633218688eb3a0f8867a067d0b93 samba-common-3.0.25b-1.el4_6.2.s390.rpm
73f5ac67f0c97a47d150768af0a52a66 samba-debuginfo-3.0.25b-1.el4_6.2.s390.rpm
0e71566da615b9c2a16964e80bf5539f samba-swat-3.0.25b-1.el4_6.2.s390.rpm

s390x:
70a1b475ca0b9e55f026f6fa6474b0eb samba-3.0.25b-1.el4_6.2.s390x.rpm
3de9cc76f1a6ce318fbb6fd271de7445 samba-client-3.0.25b-1.el4_6.2.s390x.rpm
b0c8633218688eb3a0f8867a067d0b93 samba-common-3.0.25b-1.el4_6.2.s390.rpm
c6d811a8a5393dc66fc40dd0e6303995 samba-common-3.0.25b-1.el4_6.2.s390x.rpm
73f5ac67f0c97a47d150768af0a52a66 samba-debuginfo-3.0.25b-1.el4_6.2.s390.rpm
2d9034a0e0f1004afc1b1d4c78488dad samba-debuginfo-3.0.25b-1.el4_6.2.s390x.rpm
efc2ab206d72a473f560a15cfc22a0c2 samba-swat-3.0.25b-1.el4_6.2.s390x.rpm

x86_64:
23c8d08613b43016da4ed487be1d4634 samba-3.0.25b-1.el4_6.2.x86_64.rpm
434546ba4e5f0f821f01e3388f6676de samba-client-3.0.25b-1.el4_6.2.x86_64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
ce2caf512315daeb433147ba23878dfb samba-common-3.0.25b-1.el4_6.2.x86_64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
e8185573524a937476c5e40c86330155 samba-debuginfo-3.0.25b-1.el4_6.2.x86_64.rpm
463be2d8eec8004dee74d3dbbd5828d3 samba-swat-3.0.25b-1.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.25b-1.el4_6.2.src.rpm
ff91ab4fccfce54bcdbdce280a86ffb8 samba-3.0.25b-1.el4_6.2.src.rpm

i386:
4216ae32c49cb1fc295793c7a5c2d988 samba-3.0.25b-1.el4_6.2.i386.rpm
a8c97c2b627a84bf5d128ea8210fd9ea samba-client-3.0.25b-1.el4_6.2.i386.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
7c64cf3d7adb64abdd767ef5b2661f59 samba-swat-3.0.25b-1.el4_6.2.i386.rpm

x86_64:
23c8d08613b43016da4ed487be1d4634 samba-3.0.25b-1.el4_6.2.x86_64.rpm
434546ba4e5f0f821f01e3388f6676de samba-client-3.0.25b-1.el4_6.2.x86_64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
ce2caf512315daeb433147ba23878dfb samba-common-3.0.25b-1.el4_6.2.x86_64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
e8185573524a937476c5e40c86330155 samba-debuginfo-3.0.25b-1.el4_6.2.x86_64.rpm
463be2d8eec8004dee74d3dbbd5828d3 samba-swat-3.0.25b-1.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.25b-1.el4_6.2.src.rpm
ff91ab4fccfce54bcdbdce280a86ffb8 samba-3.0.25b-1.el4_6.2.src.rpm

i386:
4216ae32c49cb1fc295793c7a5c2d988 samba-3.0.25b-1.el4_6.2.i386.rpm
a8c97c2b627a84bf5d128ea8210fd9ea samba-client-3.0.25b-1.el4_6.2.i386.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
7c64cf3d7adb64abdd767ef5b2661f59 samba-swat-3.0.25b-1.el4_6.2.i386.rpm

ia64:
7cdad59ef473db7055e028cee445e9d0 samba-3.0.25b-1.el4_6.2.ia64.rpm
18b89b1efbfe7c6baa1510a4d2e79e92 samba-client-3.0.25b-1.el4_6.2.ia64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
b1724aed7110c7d8b1210f4dcaa7bf27 samba-common-3.0.25b-1.el4_6.2.ia64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
a9a97c765005aa7b756fbc271f9195e0 samba-debuginfo-3.0.25b-1.el4_6.2.ia64.rpm
3bb4435264e5bbb86ce99fe82010b4b0 samba-swat-3.0.25b-1.el4_6.2.ia64.rpm

x86_64:
23c8d08613b43016da4ed487be1d4634 samba-3.0.25b-1.el4_6.2.x86_64.rpm
434546ba4e5f0f821f01e3388f6676de samba-client-3.0.25b-1.el4_6.2.x86_64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
ce2caf512315daeb433147ba23878dfb samba-common-3.0.25b-1.el4_6.2.x86_64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
e8185573524a937476c5e40c86330155 samba-debuginfo-3.0.25b-1.el4_6.2.x86_64.rpm
463be2d8eec8004dee74d3dbbd5828d3 samba-swat-3.0.25b-1.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.25b-1.el4_6.2.src.rpm
ff91ab4fccfce54bcdbdce280a86ffb8 samba-3.0.25b-1.el4_6.2.src.rpm

i386:
4216ae32c49cb1fc295793c7a5c2d988 samba-3.0.25b-1.el4_6.2.i386.rpm
a8c97c2b627a84bf5d128ea8210fd9ea samba-client-3.0.25b-1.el4_6.2.i386.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
7c64cf3d7adb64abdd767ef5b2661f59 samba-swat-3.0.25b-1.el4_6.2.i386.rpm

ia64:
7cdad59ef473db7055e028cee445e9d0 samba-3.0.25b-1.el4_6.2.ia64.rpm
18b89b1efbfe7c6baa1510a4d2e79e92 samba-client-3.0.25b-1.el4_6.2.ia64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
b1724aed7110c7d8b1210f4dcaa7bf27 samba-common-3.0.25b-1.el4_6.2.ia64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
a9a97c765005aa7b756fbc271f9195e0 samba-debuginfo-3.0.25b-1.el4_6.2.ia64.rpm
3bb4435264e5bbb86ce99fe82010b4b0 samba-swat-3.0.25b-1.el4_6.2.ia64.rpm

x86_64:
23c8d08613b43016da4ed487be1d4634 samba-3.0.25b-1.el4_6.2.x86_64.rpm
434546ba4e5f0f821f01e3388f6676de samba-client-3.0.25b-1.el4_6.2.x86_64.rpm
4afd587d8a1d2283834597627ae3a5bb samba-common-3.0.25b-1.el4_6.2.i386.rpm
ce2caf512315daeb433147ba23878dfb samba-common-3.0.25b-1.el4_6.2.x86_64.rpm
31bd306cec8360b27ffef6a40cf51e7f samba-debuginfo-3.0.25b-1.el4_6.2.i386.rpm
e8185573524a937476c5e40c86330155 samba-debuginfo-3.0.25b-1.el4_6.2.x86_64.rpm
463be2d8eec8004dee74d3dbbd5828d3 samba-swat-3.0.25b-1.el4_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5398
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHPHMKXlSAg2UNWIIRAk2QAKCvtZJe8l/YZoPKe6cAH5yyK4DSpQCgvnDP
/gXuNccDuVZfEqeUV2zrmqo=
=yRgt
-----END PGP SIGNATURE-----