====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: samba security and bug fix update
Advisory ID:       RHSA-2008:0290-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0290.html
Issue date:        2008-05-28
CVE Names:         CVE-2008-1105 
====================================================================
1. Summary:

Updated samba packages that fix a security issue and two bugs are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A heap-based buffer overflow flaw was found in the way Samba clients handle
over-sized packets. If a client connected to a malicious Samba server, it
was possible to execute arbitrary code as the Samba client user. It was
also possible for a remote user to send a specially crafted print request
to a Samba server that could result in the server executing the vulnerable
client code, resulting in arbitrary code execution with the permissions of
the Samba server. (CVE-2008-1105)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

This update also addresses two issues which prevented Samba from joining
certain Windows domains with tightened security policies, and prevented
certain signed SMB content from working as expected:

* when some Windows® 2000-based domain controllers were set to use
mandatory signing, Samba clients would drop the connection because of an
error when generating signatures. This presented as a "Server packet had
invalid SMB signature" error to the Samba client. This update corrects the
signature generation error.

* Samba servers using the "net ads join" command to connect to a Windows
Server® 2003-based domain would fail with "failed to get schannel session
key from server" and "NT_STATUS_ACCESS_DENIED" errors. This update
correctly binds to the NETLOGON share, allowing Samba servers to connect to
the domain properly.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

444637 - Join fails with stricter w2k3 security options set
446724 - CVE-2008-1105 Samba client buffer overflow
447380 - Signing issue: "Server packet had invalid SMB signature" with some Win2K servers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
samba-3.0.28-1.el5_2.1.i386.rpm
samba-client-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-swat-3.0.28-1.el5_2.1.i386.rpm

x86_64:
samba-3.0.28-1.el5_2.1.x86_64.rpm
samba-client-3.0.28-1.el5_2.1.x86_64.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.x86_64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm
samba-swat-3.0.28-1.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
samba-3.0.28-1.el5_2.1.i386.rpm
samba-client-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-swat-3.0.28-1.el5_2.1.i386.rpm

ia64:
samba-3.0.28-1.el5_2.1.ia64.rpm
samba-client-3.0.28-1.el5_2.1.ia64.rpm
samba-common-3.0.28-1.el5_2.1.ia64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ia64.rpm
samba-swat-3.0.28-1.el5_2.1.ia64.rpm

ppc:
samba-3.0.28-1.el5_2.1.ppc.rpm
samba-client-3.0.28-1.el5_2.1.ppc.rpm
samba-common-3.0.28-1.el5_2.1.ppc.rpm
samba-common-3.0.28-1.el5_2.1.ppc64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ppc.rpm
samba-debuginfo-3.0.28-1.el5_2.1.ppc64.rpm
samba-swat-3.0.28-1.el5_2.1.ppc.rpm

s390x:
samba-3.0.28-1.el5_2.1.s390x.rpm
samba-client-3.0.28-1.el5_2.1.s390x.rpm
samba-common-3.0.28-1.el5_2.1.s390.rpm
samba-common-3.0.28-1.el5_2.1.s390x.rpm
samba-debuginfo-3.0.28-1.el5_2.1.s390.rpm
samba-debuginfo-3.0.28-1.el5_2.1.s390x.rpm
samba-swat-3.0.28-1.el5_2.1.s390x.rpm

x86_64:
samba-3.0.28-1.el5_2.1.x86_64.rpm
samba-client-3.0.28-1.el5_2.1.x86_64.rpm
samba-common-3.0.28-1.el5_2.1.i386.rpm
samba-common-3.0.28-1.el5_2.1.x86_64.rpm
samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm
samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm
samba-swat-3.0.28-1.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Critical: samba security and bug fix update

Updated samba packages that fix a security issue and two bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by t...

Summary

Samba is a suite of programs used by machines to share files, printers, and other information.
A heap-based buffer overflow flaw was found in the way Samba clients handle over-sized packets. If a client connected to a malicious Samba server, it was possible to execute arbitrary code as the Samba client user. It was also possible for a remote user to send a specially crafted print request to a Samba server that could result in the server executing the vulnerable client code, resulting in arbitrary code execution with the permissions of the Samba server. (CVE-2008-1105)
Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue.
This update also addresses two issues which prevented Samba from joining certain Windows domains with tightened security policies, and prevented certain signed SMB content from working as expected:
* when some Windows® 2000-based domain controllers were set to use mandatory signing, Samba clients would drop the connection because of an error when generating signatures. This presented as a "Server packet had invalid SMB signature" error to the Samba client. This update corrects the signature generation error.
* Samba servers using the "net ads join" command to connect to a Windows Server® 2003-based domain would fail with "failed to get schannel session key from server" and "NT_STATUS_ACCESS_DENIED" errors. This update correctly binds to the NETLOGON share, allowing Samba servers to connect to the domain properly.
Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: samba-3.0.28-1.el5_2.1.i386.rpm samba-client-3.0.28-1.el5_2.1.i386.rpm samba-common-3.0.28-1.el5_2.1.i386.rpm samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm samba-swat-3.0.28-1.el5_2.1.i386.rpm
x86_64: samba-3.0.28-1.el5_2.1.x86_64.rpm samba-client-3.0.28-1.el5_2.1.x86_64.rpm samba-common-3.0.28-1.el5_2.1.i386.rpm samba-common-3.0.28-1.el5_2.1.x86_64.rpm samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm samba-swat-3.0.28-1.el5_2.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: samba-3.0.28-1.el5_2.1.i386.rpm samba-client-3.0.28-1.el5_2.1.i386.rpm samba-common-3.0.28-1.el5_2.1.i386.rpm samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm samba-swat-3.0.28-1.el5_2.1.i386.rpm
ia64: samba-3.0.28-1.el5_2.1.ia64.rpm samba-client-3.0.28-1.el5_2.1.ia64.rpm samba-common-3.0.28-1.el5_2.1.ia64.rpm samba-debuginfo-3.0.28-1.el5_2.1.ia64.rpm samba-swat-3.0.28-1.el5_2.1.ia64.rpm
ppc: samba-3.0.28-1.el5_2.1.ppc.rpm samba-client-3.0.28-1.el5_2.1.ppc.rpm samba-common-3.0.28-1.el5_2.1.ppc.rpm samba-common-3.0.28-1.el5_2.1.ppc64.rpm samba-debuginfo-3.0.28-1.el5_2.1.ppc.rpm samba-debuginfo-3.0.28-1.el5_2.1.ppc64.rpm samba-swat-3.0.28-1.el5_2.1.ppc.rpm
s390x: samba-3.0.28-1.el5_2.1.s390x.rpm samba-client-3.0.28-1.el5_2.1.s390x.rpm samba-common-3.0.28-1.el5_2.1.s390.rpm samba-common-3.0.28-1.el5_2.1.s390x.rpm samba-debuginfo-3.0.28-1.el5_2.1.s390.rpm samba-debuginfo-3.0.28-1.el5_2.1.s390x.rpm samba-swat-3.0.28-1.el5_2.1.s390x.rpm
x86_64: samba-3.0.28-1.el5_2.1.x86_64.rpm samba-client-3.0.28-1.el5_2.1.x86_64.rpm samba-common-3.0.28-1.el5_2.1.i386.rpm samba-common-3.0.28-1.el5_2.1.x86_64.rpm samba-debuginfo-3.0.28-1.el5_2.1.i386.rpm samba-debuginfo-3.0.28-1.el5_2.1.x86_64.rpm samba-swat-3.0.28-1.el5_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0290-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0290.html
Issued Date: : 2008-05-28
CVE Names: CVE-2008-1105

Topic

Updated samba packages that fix a security issue and two bugs are now available for Red Hat Enterprise Linux 5.

This update has been rated as having critical security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

444637 - Join fails with stricter w2k3 security options set

446724 - CVE-2008-1105 Samba client buffer overflow

447380 - Signing issue: "Server packet had invalid SMB signature" with some Win2K servers


Related News