-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2003.0262 -- RHSA-2003:137-01
               New samba packages fix security vulnerability
                               09 April 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                samba
Vendor:                 Red Hat
Operating System:       Red Hat Linux 9
                        Red Hat Linux 8.0
                        Red Hat Linux 7.3
                        Red Hat Linux 7.2
Impact:                 Root Compromise
Access Required:        Remote
CVE Names:              CAN-2003-0196, CAN-2003-0201

Ref:                    AL-2003.06

- --------------------------BEGIN INCLUDED TEXT--------------------

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          New samba packages fix security vulnerability
Advisory ID:       RHSA-2003:137-01
Issue date:        2003-04-08
Updated on:        2003-04-08
Product:           Red Hat Linux
Keywords:          smb
Cross references:  
Obsoletes:         RHSA-2003:095
CVE Names:         CAN-2003-0196 CAN-2003-0201
- ---------------------------------------------------------------------

1. Topic:

Updated Samba packages that fix a security vulnerability are now available
for Red Hat Linux 7.2, 7.3, 8.0, and 9.  Packages for Red Hat Linux 7.1
will be added shortly.

2. Relevant releases/architectures:

Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

Samba is a suite of utilities which provide file and printer sharing
services to SMB/CIFS clients.

A security vulnerability has been found in versions of Samba up to and
including 2.2.8.   An anonymous user could exploit the vulnerability to
gain root access on the target machine.  Note that this is a different
vulnerability than the one fixed by RHSA-2003:095.

An exploit for this vulnerability is publicly available.

All users of Samba are advised to update to the packages listed in this
erratum, which contain a backported patch correcting this vulnerability.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

86307 - Netlogon causes DoS since upgrade to latest update
82041 - ignores wide links, serving files which shouldn't be served

6. RPMs required:

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/samba-2.2.7-3.7.2.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/samba-2.2.7-3.7.2.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/samba-common-2.2.7-3.7.2.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/samba-client-2.2.7-3.7.2.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/samba-swat-2.2.7-3.7.2.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/samba-2.2.7-3.7.2.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/samba-common-2.2.7-3.7.2.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/samba-client-2.2.7-3.7.2.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/samba-swat-2.2.7-3.7.2.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/samba-2.2.7-3.7.3.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/samba-2.2.7-3.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-common-2.2.7-3.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-client-2.2.7-3.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/samba-swat-2.2.7-3.7.3.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/samba-2.2.7-5.8.0.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/samba-2.2.7-5.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-common-2.2.7-5.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-client-2.2.7-5.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/samba-swat-2.2.7-5.8.0.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/samba-2.2.7a-8.9.0.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/samba-2.2.7a-8.9.0.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/samba-common-2.2.7a-8.9.0.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/samba-client-2.2.7a-8.9.0.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/samba-swat-2.2.7a-8.9.0.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
4753f8b50da25cd251354248cc309930 7.2/en/os/SRPMS/samba-2.2.7-3.7.2.src.rpm
9047e4072c65e9f11bbfbb00e45ee257 7.2/en/os/i386/samba-2.2.7-3.7.2.i386.rpm
df7f4ba09d0ead29e1e06b8467b30935 7.2/en/os/i386/samba-client-2.2.7-3.7.2.i386.rpm
d035f89b5155099232eb1d12e3b551ef 7.2/en/os/i386/samba-common-2.2.7-3.7.2.i386.rpm
7c852414dc27505e6cad198d1059580a 7.2/en/os/i386/samba-swat-2.2.7-3.7.2.i386.rpm
208fc22f66c028014ee590fd4b09cd8f 7.2/en/os/ia64/samba-2.2.7-3.7.2.ia64.rpm
f4cc93943361cd213269e1ba40da0b18 7.2/en/os/ia64/samba-client-2.2.7-3.7.2.ia64.rpm
d333b4149ef242d6c4059f45f462219d 7.2/en/os/ia64/samba-common-2.2.7-3.7.2.ia64.rpm
d7116e4dc29f5ca4de4cf97c4bb945bb 7.2/en/os/ia64/samba-swat-2.2.7-3.7.2.ia64.rpm
0fd8526d3a8f5e441bc16098e124b285 7.3/en/os/SRPMS/samba-2.2.7-3.7.3.src.rpm
edbd81c52155a0b7eb107fda054ca945 7.3/en/os/i386/samba-2.2.7-3.7.3.i386.rpm
7c03367ed0576d580a60df18d97c6681 7.3/en/os/i386/samba-client-2.2.7-3.7.3.i386.rpm
689ca3fed3b63d59d680109881c610bb 7.3/en/os/i386/samba-common-2.2.7-3.7.3.i386.rpm
343902163244399713a77161c8cc58f5 7.3/en/os/i386/samba-swat-2.2.7-3.7.3.i386.rpm
2198081f27c842f66377c9b595b4694d 8.0/en/os/SRPMS/samba-2.2.7-5.8.0.src.rpm
2fea298375c9f6307e84dc384c97c63c 8.0/en/os/i386/samba-2.2.7-5.8.0.i386.rpm
559490c7bddce43b98c4a65cfdc03e29 8.0/en/os/i386/samba-client-2.2.7-5.8.0.i386.rpm
0c20656f0202f421bf8ae536d1347a98 8.0/en/os/i386/samba-common-2.2.7-5.8.0.i386.rpm
0c0542bdd2f787b72e440af66927f9f1 8.0/en/os/i386/samba-swat-2.2.7-5.8.0.i386.rpm
9e1763f38f616b76030584eea6e4bbaf 9/en/os/SRPMS/samba-2.2.7a-8.9.0.src.rpm
4fca0fbb65534abf85972deb9bfed4bc 9/en/os/i386/samba-2.2.7a-8.9.0.i386.rpm
9e40436148d54048e22670787a66a92e 9/en/os/i386/samba-client-2.2.7a-8.9.0.i386.rpm
ef0c8e03cd63888283e58e4b9e5a84fb 9/en/os/i386/samba-common-2.2.7a-8.9.0.i386.rpm
23277324eca8438aa7c4ae67ea4f7594 9/en/os/i386/samba-swat-2.2.7a-8.9.0.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at http://www.redhat.com/solutions/security/news/publickey/

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://www.digitaldefense.net/labs/advisories/DDI-1013.txt
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0201

9. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact/

Copyright 2003 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPpQIISh9+71yA2DNAQGfbwP8DXXKRIgUhUhq4mxyYOQ5tnDRNw+5e1xo
S9H5ZRSzEIe2TXVVahX7r8QMIlIQ8n3EmryYVR6YiteG86kukuJoTXyzkelgzwBW
BM4smycdjXfSfX5K9IeQt1SkJRvZDgzbp3VngCOPozbbhia13lgLPNxPNoWZzwqF
iP6vmC9xb/o=
=4V7g
-----END PGP SIGNATURE-----