SuSE alert: samba

Posted by dave on Nov 20, 2002 8:03 AM EDT
Mailing list
Mail this story
Print this story

Samba developer Steve Langasek found a security problem in samba, the widely known free implementation of the SMB protocol.

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SuSE Security Announcement

        Package: samba
        Announcement-ID: SuSE-SA:2002:045
        Date: Wednesday, November 20th 2002 16:00 MET
        Affected products: 7.2, 7.3, 8.0, 8.1
                                SuSE Linux Database Server,
                                SuSE eMail Server III, 3.1
                                SuSE Linux Enterprise Server 7+8,
                                SuSE Linux Firewall on CD/Admin host
                                SuSE Linux Connectivity Server
                                SuSE Linux Office Server
        Vulnerability Type: possible remote code execution
        Severity (1-10): 7
        SuSE default package: no
        Cross References: http://www.samba.org/

    Content of this advisory:
        1) security vulnerability resolved: samba
           problem description, discussion, solution and upgrade information
        2) pending vulnerabilities, solutions, workarounds
        3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

    Samba developer Steve Langasek found a security problem in samba, the
    widely known free implementation of the SMB protocol.

    The error consists of a buffer overflow in a commonly used routine
    that accepts user input and may write up to 127 bytes past the end of
    the buffer allocated with static length, leaving enough room for
    an exploit. The resulting vulnerability can be exploited locally
    in applications using the pam_smbpass Pluggable Authentication Module
    (PAM). It may be possible to exploit this vulnerability remotely,
    causing the running smbd to crash or even to execute arbitrary code.

    The samba package is installed by default only on the SuSE Linux
    Enterprise Server. SuSE Linux products do not have the samba and
    samba-client packages installed by default.
    The samba packages in SuSE Linux version 7.1 and before are not affected
    by this vulnerability.
    For the bug to be exploited, your system has to be running the smbd
    samba server, or an administrator must have (manually) changed the
    configuration of the PAM authentification subsystem to enable the use
    of the pam_smbpass module. The samba server process(es) are not activated
    automatically after installation (of the package).

    The samba subsystem on SuSE products is split into two different
    subpackages: samba and smbclnt up to and including SuSE Linux 7.2, on
    SuSE Linux 7.3 and newer the package names are samba and samba-client.
    To completely remove the vulnerability, you should update all of the
    installed packages.

    We wish to express our gratitude to the samba development team and
    in particular to Steve Langasek and Volker Lendecke who provided the
    patches and communicated them to the vendors. Please know that the
    samba team will release the new version 2.2.7 of the samba software to
    address the security fix at the same time as this announcement gets
    published. More information about samba (and the security fix) is
    available at http://www.samba.org.

    Please download the update package for your distribution and verify its
    integrity by the methods listed in section 3) of this announcement.
    Then, install the package using the command "rpm -Fhv file.rpm" to apply
    the update.
    Our maintenance customers are being notified individually. The packages
    are being offered to install from the maintenance web.

    SPECIAL INSTALL INSTRUCTIONS:
    ==============================
    After successfully installing the update packages, you should restart
    the samba server process(es) to make the changes in the system effective.
    If you do not have a samba server running on your system, no further
    action is required. If you have a samba server running, please run the
    following command as root:
        rcsmb restart # SuSE Linux, all versions
        rcnmb restart # only on SuSE Linux 8.1

    Intel i386 Platform:

    SuSE-8.1:
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-124.i586.rpm
      f0a94ef6cc49165d4dace59caaf359d7
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-124.i586.rpm
      f694fb4aaabffa98b6a76941cb2c0eaf
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-124.i586.patch.rpm
      af43bc1d5dc1b097389933f34ca5a625
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-124.i586.patch.rpm
      bff278f9366df7efe72fa880c4f7618f
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/samba-2.2.5-124.src.rpm
      674adb466663259c2117852b9525a29a

    SuSE-8.0:
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-165.i386.rpm
      8c7edd09c5acfc269467ecbcdcdfc21c
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-165.i386.rpm
      bfc08a1d64f0d85670041c7046d1e775
    patch rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-165.i386.patch.rpm
      7d08c2c07137d9da0b3d1a301295a084
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-165.i386.patch.rpm
      887230d4ed61bec496dff73c50fa3de0
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/samba-2.2.3a-165.src.rpm
      b208c4d5bcceb7f9cc18df75b7831d2d

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/samba-2.2.1a-206.i386.rpm
      dc4232333a0babbb257cff346609625f
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/samba-client-2.2.1a-206.i386.rpm
      163a565a5a0b0320eae6ba1d0ebdfb27
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/samba-2.2.1a-206.src.rpm
      6086e3bb296a320c28fced9068c931fc

    SuSE-7.2:
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/samba-2.2.0a-45.i386.rpm
      184b17987ca99325782f4c7f9e04b6a6
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/smbclnt-2.2.0a-45.i386.rpm
      b9926ade015ccaf271088da246814abb
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/samba-2.2.0a-45.src.rpm
      384ec49b0b8a81d8ecf7c84ef0fa2689

    Sparc Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/samba-2.2.1a-69.sparc.rpm
      61b72787bc8e0b333662962a60bce0c2
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/samba-client-2.2.1a-69.sparc.rpm
      6acd0ffd218d721d7c10b17e1194738d
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/samba-2.2.1a-69.src.rpm
      77f57a3277bb1a270ae79bc94ee28345

    PPC Power PC Platform:

    SuSE-7.3:
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/samba-2.2.1a-141.ppc.rpm
      d127afabc7d5b764289f9b65ad4c4cd1
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/samba-client-2.2.1a-141.ppc.rpm
      894132f3b5041a54ec871d67eef072e5
    source rpm(s):
    ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/samba-2.2.1a-141.src.rpm
      ccff812fdddd3af9d62a399f63e0405e

______________________________________________________________________________

2) Pending vulnerabilities in SuSE Distributions and Workarounds:

  - 7.0 update trees
    We will move the SuSE Linux 7.0 update tree structure to the
    /pub/suse/discontinued/ tree shortly, following the announcement about
    discontinued products on Tue, 29 Oct 2002.

______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

  - Package authenticity verification:

    SuSE update packages are available on many mirror ftp servers all over
    the world. While this service is being considered valuable and important
    to the free and open source software community, many users wish to be
    sure about the origin of the package and its content before installing
    the package. There are two verification methods that can be used
    independently from each other to prove the authenticity of a downloaded
    file or rpm package:
    1) md5sums as provided in the (cryptographically signed) announcement.
    2) using the internal gpg signatures of the rpm package.

    1) execute the command
        md5sum <name-of-the-file.rpm>
       after you downloaded the file from a SuSE ftp server or its mirrors.
       Then, compare the resulting md5sum with the one that is listed in the
       announcement. Since the announcement containing the checksums is
       cryptographically signed (usually using the key security@suse.de),
       the checksums show proof of the authenticity of the package.
       We disrecommend to subscribe to security lists which cause the
       email message containing the announcement to be modified so that
       the signature does not match after transport through the mailing
       list software.
       Downsides: You must be able to verify the authenticity of the
       announcement in the first place. If RPM packages are being rebuilt
       and a new version of a package is published on the ftp server, all
       md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity
       of an rpm package. Use the command
        rpm -v --checksig <file.rpm>
       to verify the signature of the package, where <file.rpm> is the
       filename of the rpm package that you have downloaded. Of course,
       package authenticity verification can only target an un-installed rpm
       package file.
       Prerequisites:
        a) gpg is installed
        b) The package is signed using a certain key. The public part of this
           key must be installed by the gpg program in the directory
           ~/.gnupg/ under the user's home directory who performs the
           signature verification (usually root). You can import the key
           that is used by SuSE in rpm packages for SuSE Linux by saving
           this announcement to a file ("announcement.txt") and
           running the command (do "su -" to be root):
            gpg --batch; gpg < announcement.txt | gpg --import
           SuSE Linux distributions version 7.1 and thereafter install the
           key "build@suse.de" upon installation or upgrade, provided that
           the package gpg is installed. The file containing the public key
           is placed at the top-level directory of the first CD (pubring.gpg)
           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  - SuSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        - general/linux/SuSE security discussion.
            All SuSE security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-subscribe@suse.com>.

    suse-security-announce@suse.com
        - SuSE's announce-only mailing list.
            Only SuSE's security announcements are sent to this list.
            To subscribe, send an email to
                <suse-security-announce-subscribe@suse.com>.

    For general information or the frequently asked questions (faq)
    send mail to:
        <suse-security-info@suse.com> or
        <suse-security-faq@suse.com> respectively.

    =====================================================================
    SuSE's security contact is <security@suse.com> or <security@suse.de>.
    The <security@suse.de> public key is listed below.
    =====================================================================
______________________________________________________________________________

    The information in this advisory may be distributed or reproduced,
    provided that the advisory is not modified in any way. In particular,
    it is desired that the clear-text signature shows proof of the
    authenticity of the text.
    SuSE Linux AG makes no warranties of any kind whatsoever with respect
    to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv

iQEVAwUBPdvAOHey5gA9JdPZAQFBcwf6A+8lmCVrRiCgRW/SH+pzBMJ2+p8iywDd
BhChCR0ekyrNcxwMRut1vFVRbt0iSzD3Kl43dAPOrTcvypkoBnxW4+/l1mD7/fqH
WsF22vwhV/8u33tYFN7wsUxpBHzBSq3CguJF4XP5BpNCkvJvrLh5f5QDgonUoO+P
2z0sYNgSARxEKgniyp8YSm6UmC63ijzDhLb/JuDxNu/8652Xx35pptdOtBiriB9C
yGKgJoy97co96oQrzS9ZRKjSGBfE5g6Q8/nAyDuCFpPOiIvDaLlkcab0u2Boawe+
GuCM6QwB7xmb6ElCehtCGxn9v6gE86hNFCOVrjIOhKgOrlY0V8h21w==
=MrgG
-----END PGP SIGNATURE-----

-- 
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com


This archive was generated by hypermail 2.1.4 : Wed Nov 20 2002 - 18:09:11 CET

  Nav
» Read more about: Story Type: Security; Groups: SUSE

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.