-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0220
                      Critical: samba security update
                             24 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0870  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0332.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running samba check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: samba security update
Advisory ID:       RHSA-2012:0332-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0332.html
Issue date:        2012-02-23
CVE Names:         CVE-2012-0870 
=====================================================================

1. Summary:

Updated samba packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux 5.3 Long
Life, and 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

An input validation flaw was found in the way Samba handled Any Batched
(AndX) requests. A remote, unauthenticated attacker could send a
specially-crafted SMB packet to the Samba server, possibly resulting in
arbitrary code execution with the privileges of the Samba server (root).
(CVE-2012-0870)

Red Hat would like to thank the Samba team for reporting this issue.
Upstream acknowledges Andy Davis of NGS Secure as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

795509 - CVE-2012-0870 samba: Any Batched ("AndX") request processing infinite recursion and heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

ppc:
samba-3.0.33-0.35.el4.ppc.rpm
samba-client-3.0.33-0.35.el4.ppc.rpm
samba-common-3.0.33-0.35.el4.ppc.rpm
samba-common-3.0.33-0.35.el4.ppc64.rpm
samba-debuginfo-3.0.33-0.35.el4.ppc.rpm
samba-debuginfo-3.0.33-0.35.el4.ppc64.rpm
samba-swat-3.0.33-0.35.el4.ppc.rpm

s390:
samba-3.0.33-0.35.el4.s390.rpm
samba-client-3.0.33-0.35.el4.s390.rpm
samba-common-3.0.33-0.35.el4.s390.rpm
samba-debuginfo-3.0.33-0.35.el4.s390.rpm
samba-swat-3.0.33-0.35.el4.s390.rpm

s390x:
samba-3.0.33-0.35.el4.s390x.rpm
samba-client-3.0.33-0.35.el4.s390x.rpm
samba-common-3.0.33-0.35.el4.s390.rpm
samba-common-3.0.33-0.35.el4.s390x.rpm
samba-debuginfo-3.0.33-0.35.el4.s390.rpm
samba-debuginfo-3.0.33-0.35.el4.s390x.rpm
samba-swat-3.0.33-0.35.el4.s390x.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/samba-3.0.33-0.35.el4.src.rpm

i386:
samba-3.0.33-0.35.el4.i386.rpm
samba-client-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-swat-3.0.33-0.35.el4.i386.rpm

ia64:
samba-3.0.33-0.35.el4.ia64.rpm
samba-client-3.0.33-0.35.el4.ia64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.ia64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.ia64.rpm
samba-swat-3.0.33-0.35.el4.ia64.rpm

x86_64:
samba-3.0.33-0.35.el4.x86_64.rpm
samba-client-3.0.33-0.35.el4.x86_64.rpm
samba-common-3.0.33-0.35.el4.i386.rpm
samba-common-3.0.33-0.35.el4.x86_64.rpm
samba-debuginfo-3.0.33-0.35.el4.i386.rpm
samba-debuginfo-3.0.33-0.35.el4.x86_64.rpm
samba-swat-3.0.33-0.35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
samba-3.0.33-3.38.el5_8.i386.rpm
samba-client-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-swat-3.0.33-3.38.el5_8.i386.rpm

x86_64:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm
samba-3.0.33-3.38.el5_8.x86_64.rpm
samba-client-3.0.33-3.38.el5_8.x86_64.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm
samba-swat-3.0.33-3.38.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
samba-3.0.33-3.7.el5_3.4.src.rpm

i386:
samba-3.0.33-3.7.el5_3.4.i386.rpm
samba-client-3.0.33-3.7.el5_3.4.i386.rpm
samba-common-3.0.33-3.7.el5_3.4.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm
samba-swat-3.0.33-3.7.el5_3.4.i386.rpm

ia64:
samba-3.0.33-3.7.el5_3.4.ia64.rpm
samba-client-3.0.33-3.7.el5_3.4.ia64.rpm
samba-common-3.0.33-3.7.el5_3.4.ia64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.ia64.rpm
samba-swat-3.0.33-3.7.el5_3.4.ia64.rpm

x86_64:
samba-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-client-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-common-3.0.33-3.7.el5_3.4.i386.rpm
samba-common-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.i386.rpm
samba-debuginfo-3.0.33-3.7.el5_3.4.x86_64.rpm
samba-swat-3.0.33-3.7.el5_3.4.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
samba-3.0.33-3.29.el5_6.4.src.rpm

i386:
libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm
samba-3.0.33-3.29.el5_6.4.i386.rpm
samba-client-3.0.33-3.29.el5_6.4.i386.rpm
samba-common-3.0.33-3.29.el5_6.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm
samba-swat-3.0.33-3.29.el5_6.4.i386.rpm

ia64:
libsmbclient-3.0.33-3.29.el5_6.4.ia64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ia64.rpm
samba-3.0.33-3.29.el5_6.4.ia64.rpm
samba-client-3.0.33-3.29.el5_6.4.ia64.rpm
samba-common-3.0.33-3.29.el5_6.4.ia64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ia64.rpm
samba-swat-3.0.33-3.29.el5_6.4.ia64.rpm

ppc:
libsmbclient-3.0.33-3.29.el5_6.4.ppc.rpm
libsmbclient-3.0.33-3.29.el5_6.4.ppc64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-3.0.33-3.29.el5_6.4.ppc.rpm
samba-client-3.0.33-3.29.el5_6.4.ppc.rpm
samba-common-3.0.33-3.29.el5_6.4.ppc.rpm
samba-common-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ppc.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.ppc64.rpm
samba-swat-3.0.33-3.29.el5_6.4.ppc.rpm

s390x:
libsmbclient-3.0.33-3.29.el5_6.4.s390.rpm
libsmbclient-3.0.33-3.29.el5_6.4.s390x.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.s390.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.s390x.rpm
samba-3.0.33-3.29.el5_6.4.s390x.rpm
samba-client-3.0.33-3.29.el5_6.4.s390x.rpm
samba-common-3.0.33-3.29.el5_6.4.s390.rpm
samba-common-3.0.33-3.29.el5_6.4.s390x.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.s390.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.s390x.rpm
samba-swat-3.0.33-3.29.el5_6.4.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-3.0.33-3.29.el5_6.4.x86_64.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.i386.rpm
libsmbclient-devel-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-client-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-common-3.0.33-3.29.el5_6.4.i386.rpm
samba-common-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.i386.rpm
samba-debuginfo-3.0.33-3.29.el5_6.4.x86_64.rpm
samba-swat-3.0.33-3.29.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.38.el5_8.src.rpm

i386:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
samba-3.0.33-3.38.el5_8.i386.rpm
samba-client-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-swat-3.0.33-3.38.el5_8.i386.rpm

ia64:
libsmbclient-3.0.33-3.38.el5_8.ia64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ia64.rpm
samba-3.0.33-3.38.el5_8.ia64.rpm
samba-client-3.0.33-3.38.el5_8.ia64.rpm
samba-common-3.0.33-3.38.el5_8.ia64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ia64.rpm
samba-swat-3.0.33-3.38.el5_8.ia64.rpm

ppc:
libsmbclient-3.0.33-3.38.el5_8.ppc.rpm
libsmbclient-3.0.33-3.38.el5_8.ppc64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ppc.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.ppc64.rpm
samba-3.0.33-3.38.el5_8.ppc.rpm
samba-client-3.0.33-3.38.el5_8.ppc.rpm
samba-common-3.0.33-3.38.el5_8.ppc.rpm
samba-common-3.0.33-3.38.el5_8.ppc64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ppc.rpm
samba-debuginfo-3.0.33-3.38.el5_8.ppc64.rpm
samba-swat-3.0.33-3.38.el5_8.ppc.rpm

s390x:
libsmbclient-3.0.33-3.38.el5_8.s390.rpm
libsmbclient-3.0.33-3.38.el5_8.s390x.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.s390.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.s390x.rpm
samba-3.0.33-3.38.el5_8.s390x.rpm
samba-client-3.0.33-3.38.el5_8.s390x.rpm
samba-common-3.0.33-3.38.el5_8.s390.rpm
samba-common-3.0.33-3.38.el5_8.s390x.rpm
samba-debuginfo-3.0.33-3.38.el5_8.s390.rpm
samba-debuginfo-3.0.33-3.38.el5_8.s390x.rpm
samba-swat-3.0.33-3.38.el5_8.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-3.0.33-3.38.el5_8.x86_64.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.i386.rpm
libsmbclient-devel-3.0.33-3.38.el5_8.x86_64.rpm
samba-3.0.33-3.38.el5_8.x86_64.rpm
samba-client-3.0.33-3.38.el5_8.x86_64.rpm
samba-common-3.0.33-3.38.el5_8.i386.rpm
samba-common-3.0.33-3.38.el5_8.x86_64.rpm
samba-debuginfo-3.0.33-3.38.el5_8.i386.rpm
samba-debuginfo-3.0.33-3.38.el5_8.x86_64.rpm
samba-swat-3.0.33-3.38.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0870.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRq5BXlSAg2UNWIIRAi8UAKCeG0OK/toZruQMW71pNgX/9EFWJACfWhgR
2fYxfIbc/dSB94Bi22p/vW4=
=Pybf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tyoj
-----END PGP SIGNATURE-----