exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0332-01

Red Hat Security Advisory 2012-0332-01
Posted Feb 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0332-01 - Samba is a suite of programs used by machines to share files, printers, and other information. An input validation flaw was found in the way Samba handled Any Batched requests. A remote, unauthenticated attacker could send a specially-crafted SMB packet to the Samba server, possibly resulting in arbitrary code execution with the privileges of the Samba server.

tags | advisory, remote, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2012-0870
SHA-256 | 83217c4f85e67c38de8250edb78839110461105a09c8ced94de19612811108b2

Red Hat Security Advisory 2012-0332-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba security update
Advisory ID: RHSA-2012:0332-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0332.html
Issue date: 2012-02-23
CVE Names: CVE-2012-0870
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux 5.3 Long
Life, and 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

An input validation flaw was found in the way Samba handled Any Batched
(AndX) requests. A remote, unauthenticated attacker could send a
specially-crafted SMB packet to the Samba server, possibly resulting in
arbitrary code execution with the privileges of the Samba server (root).
(CVE-2012-0870)

Red Hat would like to thank the Samba team for reporting this issue.
Upstream acknowledges Andy Davis of NGS Secure as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

795509 - CVE-2012-0870 samba: Any Batched ("AndX") request processing infinite recursion and heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

ppc:
samba-3.0.33-0.35.el4.ppc.rpm
samba-client-3.0.33-0.35.el4.ppc.rpm
samba-common-3.0.33-0.35.el4.ppc.rpm
samba-common-3.0.33-0.35.el4.ppc64.rpm
samba-debuginfo-3.0.33-0.35.el4.ppc.rpm
samba-debuginfo-3.0.33-0.35.el4.ppc64.rpm
samba-swat-3.0.33-0.35.el4.ppc.rpm

s390:
samba-3.0.33-0.35.el4.s390.rpm
samba-client-3.0.33-0.35.el4.s390.rpm
samba-common-3.0.33-0.35.el4.s390.rpm
samba-debuginfo-3.0.33-0.35.el4.s390.rpm
samba-swat-3.0.33-0.35.el4.s390.rpm

s390x:
samba-3.0.33-0.35.el4.s390x.rpm
samba-client-3.0.33-0.35.el4.s390x.rpm
samba-common-3.0.33-0.35.el4.s390.rpm
samba-common-3.0.33-0.35.el4.s390x.rpm
samba-debuginfo-3.0.33-0.35.el4.s390.rpm
samba-debuginfo-3.0.33-0.35.el4.s390x.rpm
samba-swat-3.0.33-0.35.el4.s390x.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
samba-3.0.33-3.38.el5_8.i386.rpm
samba-client-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-swat-3.0.33-3.38.el5_8.i386.rpm

x86_64:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm
samba-3.0.33-3.38.el5_8.x86_64.rpm
samba-client-3.0.33-3.38.el5_8.x86_64.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm
samba-swat-3.0.33-3.38.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
samba-3.0.33-3.7.el5_3.4.src.rpm

i386:
samba-3.0.33-3.7.el5_3.4.i386.rpm
samba-client-3.0.33-3.7.el5_3.4.i386.rpm
samba-common-3.0.33-3.7.el5_3.4.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm
samba-swat-3.0.33-3.7.el5_3.4.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.4.ia64.rpm
samba-client-3.0.33-3.7.el5_3.4.ia64.rpm
samba-common-3.0.33-3.7.el5_3.4.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.4.ia64.rpm

x86_64:
samba-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.4.i386.rpm
samba-common-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.4.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba-3.0.33-3.29.el5_6.4.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm
samba-3.0.33-3.29.el5_6.4.i386.rpm
samba-client-3.0.33-3.29.el5_6.4.i386.rpm
samba-common-3.0.33-3.29.el5_6.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm
samba-swat-3.0.33-3.29.el5_6.4.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_6.4.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ia64.rpm
samba-3.0.33-3.29.el5_6.4.ia64.rpm
samba-client-3.0.33-3.29.el5_6.4.ia64.rpm
samba-common-3.0.33-3.29.el5_6.4.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ia64.rpm
samba-swat-3.0.33-3.29.el5_6.4.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_6.4.ppc.rpm
libsmbclient-3.0.33-3.29.el5_6.4.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-3.0.33-3.29.el5_6.4.ppc.rpm
samba-client-3.0.33-3.29.el5_6.4.ppc.rpm
samba-common-3.0.33-3.29.el5_6.4.ppc.rpm
samba-common-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-swat-3.0.33-3.29.el5_6.4.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_6.4.s390.rpm
libsmbclient-3.0.33-3.29.el5_6.4.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.s390x.rpm
samba-3.0.33-3.29.el5_6.4.s390x.rpm
samba-client-3.0.33-3.29.el5_6.4.s390x.rpm
samba-common-3.0.33-3.29.el5_6.4.s390.rpm
samba-common-3.0.33-3.29.el5_6.4.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.s390x.rpm
samba-swat-3.0.33-3.29.el5_6.4.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.4.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.4.i386.rpm
samba-common-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
samba-3.0.33-3.38.el5_8.i386.rpm
samba-client-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-swat-3.0.33-3.38.el5_8.i386.rpm

ia64:
libsmbclient-3.0.33-3.38.el5_8.ia64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ia64.rpm
samba-3.0.33-3.38.el5_8.ia64.rpm
samba-client-3.0.33-3.38.el5_8.ia64.rpm
samba-common-3.0.33-3.38.el5_8.ia64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ia64.rpm
samba-swat-3.0.33-3.38.el5_8.ia64.rpm

ppc:
libsmbclient-3.0.33-3.38.el5_8.ppc.rpm
libsmbclient-3.0.33-3.38.el5_8.ppc64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ppc.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ppc64.rpm
samba-3.0.33-3.38.el5_8.ppc.rpm
samba-client-3.0.33-3.38.el5_8.ppc.rpm
samba-common-3.0.33-3.38.el5_8.ppc.rpm
samba-common-3.0.33-3.38.el5_8.ppc64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ppc.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ppc64.rpm
samba-swat-3.0.33-3.38.el5_8.ppc.rpm

s390x:
libsmbclient-3.0.33-3.38.el5_8.s390.rpm
libsmbclient-3.0.33-3.38.el5_8.s390x.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.s390.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.s390x.rpm
samba-3.0.33-3.38.el5_8.s390x.rpm
samba-client-3.0.33-3.38.el5_8.s390x.rpm
samba-common-3.0.33-3.38.el5_8.s390.rpm
samba-common-3.0.33-3.38.el5_8.s390x.rpm
samba-debuginfo-3.0.33-3.38.el5_8.s390.rpm
samba-debuginfo-3.0.33-3.38.el5_8.s390x.rpm
samba-swat-3.0.33-3.38.el5_8.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm
samba-3.0.33-3.38.el5_8.x86_64.rpm
samba-client-3.0.33-3.38.el5_8.x86_64.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm
samba-swat-3.0.33-3.38.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0870.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRq5BXlSAg2UNWIIRAi8UAKCeG0OK/toZruQMW71pNgX/9EFWJACfWhgR
2fYxfIbc/dSB94Bi22p/vW4=
=Pybf
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close