what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0313-03

Red Hat Security Advisory 2012-0313-03
Posted Feb 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0313-03 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. The default Samba server configuration enabled both the "wide links" and "unix extensions" options, allowing Samba clients with write access to a share to create symbolic links that point to any location on the file system. Clients connecting with CIFS UNIX extensions disabled could have such links resolved on the server, allowing them to access and possibly overwrite files outside of the share. With this update, "wide links" is set to "no" by default. In addition, the update ensures "wide links" is disabled for shares that have "unix extensions" enabled.

tags | advisory, protocol
systems | linux, redhat, unix
advisories | CVE-2010-0926
SHA-256 | 932d2cbf7225ce2c987d4bcdd7f912e023df64a9a31b01d00a4f046b0c7fdb63

Red Hat Security Advisory 2012-0313-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: samba security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0313-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0313.html
Issue date: 2012-02-21
CVE Names: CVE-2010-0926
=====================================================================

1. Summary:

Updated samba packages that fix one security issue, one bug, and add one
enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

The default Samba server configuration enabled both the "wide links" and
"unix extensions" options, allowing Samba clients with write access to a
share to create symbolic links that point to any location on the file
system. Clients connecting with CIFS UNIX extensions disabled could have
such links resolved on the server, allowing them to access and possibly
overwrite files outside of the share. With this update, "wide links" is
set to "no" by default. In addition, the update ensures "wide links" is
disabled for shares that have "unix extensions" enabled. (CVE-2010-0926)

Warning: This update may cause files and directories that are only linked
to Samba shares using symbolic links to become inaccessible to Samba
clients. In deployments where support for CIFS UNIX extensions is not
needed (such as when files are exported to Microsoft Windows clients),
administrators may prefer to set the "unix extensions" option to "no" to
allow the use of symbolic links to access files out of the shared
directories. All existing symbolic links in a share should be reviewed
before re-enabling "wide links".

These updated samba packages also fix the following bug:

* The smbclient tool sometimes failed to return the proper exit status
code. Consequently, using smbclient in a script caused some scripts to
fail. With this update, an upstream patch has been applied and smbclient
now returns the correct exit status. (BZ#768908)

In addition, these updated samba packages provide the following
enhancement:

* With this update, support for Windows Server 2008 R2 domains has been
added. (BZ#736124)

Users are advised to upgrade to these updated samba packages, which correct
these issues and add this enhancement. After installing this update, the
smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

562568 - CVE-2010-0926 samba: insecure "wide links" default

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.37.el5.src.rpm

i386:
libsmbclient-3.0.33-3.37.el5.i386.rpm
samba-3.0.33-3.37.el5.i386.rpm
samba-client-3.0.33-3.37.el5.i386.rpm
samba-common-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm
samba-swat-3.0.33-3.37.el5.i386.rpm

x86_64:
libsmbclient-3.0.33-3.37.el5.i386.rpm
libsmbclient-3.0.33-3.37.el5.x86_64.rpm
samba-3.0.33-3.37.el5.x86_64.rpm
samba-client-3.0.33-3.37.el5.x86_64.rpm
samba-common-3.0.33-3.37.el5.i386.rpm
samba-common-3.0.33-3.37.el5.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.x86_64.rpm
samba-swat-3.0.33-3.37.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.37.el5.src.rpm

i386:
libsmbclient-devel-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.37.el5.i386.rpm
libsmbclient-devel-3.0.33-3.37.el5.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.37.el5.src.rpm

i386:
libsmbclient-3.0.33-3.37.el5.i386.rpm
libsmbclient-devel-3.0.33-3.37.el5.i386.rpm
samba-3.0.33-3.37.el5.i386.rpm
samba-client-3.0.33-3.37.el5.i386.rpm
samba-common-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm
samba-swat-3.0.33-3.37.el5.i386.rpm

ia64:
libsmbclient-3.0.33-3.37.el5.ia64.rpm
libsmbclient-devel-3.0.33-3.37.el5.ia64.rpm
samba-3.0.33-3.37.el5.ia64.rpm
samba-client-3.0.33-3.37.el5.ia64.rpm
samba-common-3.0.33-3.37.el5.ia64.rpm
samba-debuginfo-3.0.33-3.37.el5.ia64.rpm
samba-swat-3.0.33-3.37.el5.ia64.rpm

ppc:
libsmbclient-3.0.33-3.37.el5.ppc.rpm
libsmbclient-3.0.33-3.37.el5.ppc64.rpm
libsmbclient-devel-3.0.33-3.37.el5.ppc.rpm
libsmbclient-devel-3.0.33-3.37.el5.ppc64.rpm
samba-3.0.33-3.37.el5.ppc.rpm
samba-client-3.0.33-3.37.el5.ppc.rpm
samba-common-3.0.33-3.37.el5.ppc.rpm
samba-common-3.0.33-3.37.el5.ppc64.rpm
samba-debuginfo-3.0.33-3.37.el5.ppc.rpm
samba-debuginfo-3.0.33-3.37.el5.ppc64.rpm
samba-swat-3.0.33-3.37.el5.ppc.rpm

s390x:
libsmbclient-3.0.33-3.37.el5.s390.rpm
libsmbclient-3.0.33-3.37.el5.s390x.rpm
libsmbclient-devel-3.0.33-3.37.el5.s390.rpm
libsmbclient-devel-3.0.33-3.37.el5.s390x.rpm
samba-3.0.33-3.37.el5.s390x.rpm
samba-client-3.0.33-3.37.el5.s390x.rpm
samba-common-3.0.33-3.37.el5.s390.rpm
samba-common-3.0.33-3.37.el5.s390x.rpm
samba-debuginfo-3.0.33-3.37.el5.s390.rpm
samba-debuginfo-3.0.33-3.37.el5.s390x.rpm
samba-swat-3.0.33-3.37.el5.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.37.el5.i386.rpm
libsmbclient-3.0.33-3.37.el5.x86_64.rpm
libsmbclient-devel-3.0.33-3.37.el5.i386.rpm
libsmbclient-devel-3.0.33-3.37.el5.x86_64.rpm
samba-3.0.33-3.37.el5.x86_64.rpm
samba-client-3.0.33-3.37.el5.x86_64.rpm
samba-common-3.0.33-3.37.el5.i386.rpm
samba-common-3.0.33-3.37.el5.x86_64.rpm
samba-debuginfo-3.0.33-3.37.el5.i386.rpm
samba-debuginfo-3.0.33-3.37.el5.x86_64.rpm
samba-swat-3.0.33-3.37.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0926.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyCNXlSAg2UNWIIRAlTUAKCk1/N54SxUUnojLGXfDI/tO2LzsQCdGJ/d
NMPYOHz4hMzsKcqrPVWO/xg=
=gznF
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close