-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2004.0624 -- RHSA-2004:498-01
                 Updated samba packages fix security issue
                              5 October 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                samba
Publisher:              Red Hat
Operating System:       Red Hat Enterprise Linux AS/ES/WS 2.1
                        Red Hat Linux Advanced Workstation 2.1
                        Linux variants
                        UNIX variants
Platform:               IA-32
                        IA-64
Impact:                 Inappropriate Access
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2004-0815

Ref:                    ESB-2004.0618

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated samba packages fix security issue
Advisory ID:       RHSA-2004:498-01
Issue date:        2004-10-04
Updated on:        2004-10-04
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-0815
- - ---------------------------------------------------------------------

1. Summary:

Updated samba packages that fix an input validation vulnerability are now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

Samba provides file and printer sharing services to SMB/CIFS clients.

Karol Wiesek discovered an input validation issue in Samba prior to 3.0.6.
An authenticated user could send a carefully crafted request to the Samba
server, which would allow access to files outside of the configured file
share.  Note: Such files would have to be readable by the account used
for the connection.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0815 to this issue.

This issue does not affect Red Hat Enterprise Linux 3 as a previous erratum
updated to Samba 3.0.6 which is not vulnerable to this issue.

Users of Samba should upgrade to these updated packages, which contain an
upgrade to Samba-2.2.12, which is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/samba-2.2.12-1.21as.src.rpm
5638ca35fd98e056325625939d88bdec  samba-2.2.12-1.21as.src.rpm

i386:
f909c3d1b407bdae8bae7f4dc32560b5  samba-2.2.12-1.21as.i386.rpm
544dcf709f2358a47638cff19ffb5e1c  samba-client-2.2.12-1.21as.i386.rpm
ce64c5805665d42152171c5fcd3fdaed  samba-common-2.2.12-1.21as.i386.rpm
94c046ff0b138401cdc6bf8dc815be99  samba-swat-2.2.12-1.21as.i386.rpm

ia64:
16f29cec56990a46fdd3daa003331a06  samba-2.2.12-1.21as.ia64.rpm
d105265899a4f71fc59aec11271d4383  samba-client-2.2.12-1.21as.ia64.rpm
4a95769d191cafae3de5e15f49a8a282  samba-common-2.2.12-1.21as.ia64.rpm
fa9e8fd73015a9e8b7e0c998774681c9  samba-swat-2.2.12-1.21as.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/samba-2.2.12-1.21as.src.rpm
5638ca35fd98e056325625939d88bdec  samba-2.2.12-1.21as.src.rpm

ia64:
16f29cec56990a46fdd3daa003331a06  samba-2.2.12-1.21as.ia64.rpm
d105265899a4f71fc59aec11271d4383  samba-client-2.2.12-1.21as.ia64.rpm
4a95769d191cafae3de5e15f49a8a282  samba-common-2.2.12-1.21as.ia64.rpm
fa9e8fd73015a9e8b7e0c998774681c9  samba-swat-2.2.12-1.21as.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/samba-2.2.12-1.21as.src.rpm
5638ca35fd98e056325625939d88bdec  samba-2.2.12-1.21as.src.rpm

i386:
f909c3d1b407bdae8bae7f4dc32560b5  samba-2.2.12-1.21as.i386.rpm
544dcf709f2358a47638cff19ffb5e1c  samba-client-2.2.12-1.21as.i386.rpm
ce64c5805665d42152171c5fcd3fdaed  samba-common-2.2.12-1.21as.i386.rpm
94c046ff0b138401cdc6bf8dc815be99  samba-swat-2.2.12-1.21as.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/samba-2.2.12-1.21as.src.rpm
5638ca35fd98e056325625939d88bdec  samba-2.2.12-1.21as.src.rpm

i386:
f909c3d1b407bdae8bae7f4dc32560b5  samba-2.2.12-1.21as.i386.rpm
544dcf709f2358a47638cff19ffb5e1c  samba-client-2.2.12-1.21as.i386.rpm
ce64c5805665d42152171c5fcd3fdaed  samba-common-2.2.12-1.21as.i386.rpm
94c046ff0b138401cdc6bf8dc815be99  samba-swat-2.2.12-1.21as.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815

7. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFBYXOJXlSAg2UNWIIRAtVJAJ9TGODxwABdelvqZmPe1EGwxkFSHQCfbgz/
3Lzj7nnAqXAuOc55LQ870t8=
=13KM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQWHysyh9+71yA2DNAQKK2QP/bn4Qx3dh3jmHqP9sDy9Xrj/ysbAndJon
qJ20sKyKZoGAJXHN4pCFjd4fH8khGj3mDCjHNkQ/gB+d+XWADwebzglqrhEMYcRs
ZzWhshsiLYFyCQzcwF0U/KlE8cKA+BUO0wSf8G/LTB79XDzEMpudu9CK1SS839XZ
tWv0qdCgfao=
=0DI2
-----END PGP SIGNATURE-----