Apple Computer Inc. Affected

Updated:  March 25, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2003-03-24 Samba, OpenSSL Security Update 2003-03-24 is now available. It contains fixes for recent vulnerabilities in: * OpenSSL: Fixes CAN-2003-0147, a timing attack on RSA keys. * Samba: Fixes CAN-2003-0085 and CAN-2003-0086 which could allow unauthorized remote access to the host system. The built-in Windows file sharing in Mac OS X is based on Samba. Windows file sharing is off by default in Mac OS X, but it is recommended that all users install this Security Update. Note: This update only applies the security fixes to the currently-shipping 2.2.3 version of Samba on Mac OS X 10.2.4, and the Samba version is otherwise unchanged. The presence of the following file indicates that the update has been applied: /Library/Receipts/SecurityUpd2003-03-24.pkg Affected systems: Mac OS X 10.2.4 and earlier Mac OS X Server 10.2.4 and earlier System requirements: Mac OS X 10.2.4 or Mac OS X Server 10.2.4 Customers with earlier Mac OS X versions are encouraged to either upgrade to Mac OS X 10.2.4, or visit the Samba and OpenSSL web sites for information on the available fixes. Security Update 2003-03-24 may be obtained from: * Software Update pane in System Preferences * Apple's Software Downloads web site: http://www.info.apple.com/kbnum/n120199 To help verify the integrity of Security Update 2003-03-24 from the Software Downloads web site: The download file is titled: SecurityUpd2003-03-24.dmg Its SHA-1 digest is: 0a80081453bca85493fcbaccd6adad222b41809e Information will also be posted to the Apple Product Security web site: http://www.apple.com/support/security/security_updates.html This message is signed with Apple's Product Security PGP key, and details are available at: http://www.apple.com/support/security/security_pgp.html -----BEGIN PGP SIGNATURE----- Version: PGP 8.0 iQEVAwUBPn+J9yFlYNdE6F9oAQLn5wgAovbpUeGt5l94+F0uo+bbF6Qfb/WVG5Kk 3sciromi3Jo/UnAGWyloFU/o1DZeyqqBgZiqGucwXC2T6M9mkIlf2qSFchkWcyBm atau0h0ey1gd7KNrfXszwb41jxal4WqYw/rg2h0Dgf+gKZ+ZKd5DDFTuIbCu9jWO vB7+mW3WJ2zopRjXwEwOTkZApq2wH0DEUbK+R3Qg7B0LvLwKnOK6ATHbN7p2Y7zi itVYrEcNR5bPDBVu1rzv5TiwoqNrDjBpuuTRvekpK5eugXRCHXhjlZ+XimafvKrj RwnD3zM+E+vPeDiEL0/dnY+sQ3zyadZxZO8NyFFtmOQEMj/ANeot/A== =065h -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Conectiva Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

Conectiva Linux does ship samba and is vulnerable to this issue. Updated packages will be made available in a few days and be posted at our updates site, http://distro.conectiva.com.br/atualizacoes/ for all our suported versions of the distribution.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Debian Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

Updated packages that correct this vulnerability are available at http://www.debian.org/security/2003/dsa-262

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

FreeBSD Affected

Updated:  April 10, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 FreeBSD-SN-03:01 Security Notice The FreeBSD Project Topic: security issue in samba ports Announced: 2003-04-07 I. Introduction Several ports in the FreeBSD Ports Collection are affected by security issues. These are listed below with references and affected versions. All versions given refer to the FreeBSD port/package version numbers. The listed vulnerabilities are not specific to FreeBSD unless otherwise noted. These ports are not installed by default, nor are they ``part of FreeBSD'' as such. The FreeBSD Ports Collection contains thousands of third-party applications in a ready-to-install format. FreeBSD makes no claim about the security of these third-party applications. See for more information about the FreeBSD Ports Collection. II. Ports Port name: net/samba Affected: versions < samba-2.2.8_2, samba-2.2.8a Status: Fixed Two vulnerabilities recently: (1) Sebastian Krahmer of the SuSE Security Team identified vulnerabilities that could lead to arbitrary code execution as root, as well as a race condition that could allow overwriting of system files. (This vulnerability was previously fixed in Samba 2.2.8.) (2) Digital Defense, Inc. reports: ``This vulnerability, if exploited correctly, leads to an anonymous user gaining root access on a Samba serving system. All versions of Samba up to and including Samba 2.2.8 are vulnerable. Alpha versions of Samba 3.0 and above are *NOT* vulnerable.'' Port name: net/samba-tng Affected: all versions Status: Not fixed Some or all of the vulnerabilities affecting Samba may also affect Samba-TNG. No confirmation or official patches are available at the time of this security notice. III. Upgrading Ports/Packages To upgrade a fixed port/package, perform one of the following: 1) Upgrade your Ports Collection and rebuild and reinstall the port. Several tools are available in the Ports Collection to make this easier. See: /usr/ports/devel/portcheckout /usr/ports/misc/porteasy /usr/ports/sysutils/portupgrade 2) Deinstall the old package and install a new package obtained from [FreeBSD 4.x, i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/All/ [FreeBSD 5.x, i386] ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/All/ Packages are not automatically generated for other architectures at this time. Note that new, official packages may not be available on all mirrors immediately. In the interim, Security Officer-generated packages (and detached digital signatures) are available for the i386 architecture at: [FreeBSD 4.x, i386] ftp://ftp2.FreeBSD.org/pub/FreeBSD/security-officer/ports/i386/packages-4-stable/samba-2.2.8_2.tgz ftp://ftp2.FreeBSD.org/pub/FreeBSD/security-officer/ports/i386/packages-4-stable/samba-2.2.8_2.tgz.asc [FreeBSD 5.x] ftp://ftp2.FreeBSD.org/pub/FreeBSD/security-officer/ports/i386/packages-5-current/samba-2.2.8_2.tbz ftp://ftp2.FreeBSD.org/pub/FreeBSD/security-officer/ports/i386/packages-5-current/samba-2.2.8_2.tbz.asc FreeBSD Security Notices are communications from the Security Officer intended to inform the user community about potential security issues, such as bugs in the third-party applications found in the Ports Collection, which will not be addressed in a FreeBSD Security Advisory. Feedback on Security Notices is welcome at . -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iD8DBQE+kX+vFdaIBMps37IRAtkmAJ4ruhx4WQLeSPSPgfmzrVW4uYvVJACfRxem 4q3eO8IxTujzRR2QwH4eyK4= =/4KW -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Fujitsu Not Affected

Updated:  March 25, 2003

Status

Not Affected

Vendor Statement

Fujitsu's UXP/V o.s. is not affected by the problem in VU#298233 because it does not support the Samba.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Gentoo Linux Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

GENTOO LINUX SECURITY ANNOUNCEMENT 200303-11 PACKAGE : samba SUMMARY : buffer overrun DATE : 2003-03-17 09:22 UTC EXPLOIT : remote VERSIONS AFFECTED : <2.2.8 FIXED VERSION : >=2.2.8 CVE : CAN-2003-0085 CAN-2003-0086 From advisory: "The SuSE security audit team, in particular Sebastian Krahmer , has found a flaw in the Samba main smbd code which could allow an external attacker to remotely and anonymously gain Super User (root) privileges on a server running a Samba server." "A buffer overrun condition exists in the SMB/CIFS packet fragment re-assembly code in smbd which would allow an attacker to cause smbd to overwrite arbitrary areas of memory in its own process address space. This could allow a skilled attacker to inject binary specific exploit code into smbd." Read the full advisory at: http://lists.samba.org/pipermail/samba-announce/2003-March/000063.html SOLUTION It is recommended that all Gentoo Linux users who are running net-fs/samba upgrade to samba-2.2.8 as follows: emerge sync emerge samba emerge clean aliz@gentoo.org - GnuPG key is available at http://cvs.gentoo.org/~aliz

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Hewlett-Packard Company Affected

Updated:  March 19, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0303-251

IBM Affected

Updated:  April 10, 2003

Status

Affected

Vendor Statement

The AIX Toolbox for Linux ships with Samba. Security fixes for the issues discussed in CERT Vulnerability Note VU#298233 have been incorporated into Samba 2.2.7-4 and is available for download from: ftp://ftp.software.ibm.com/aix/freeSoftware/aixtoolbox/RPMS/ppc/samba/samba-2.2.7-4.aix4.3.ppc.rpm This download also contains fixes for the issues discussed in CERT Vulnerability Note VU#267873. Please note these items are shipped "as is" and are unwarranted.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Ingrian Networks Not Affected

Updated:  March 17, 2003

Status

Not Affected

Vendor Statement

Ingrian Networks products don't include Samba, so they would not be affected by this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MandrakeSoft Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

Please see http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:032

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

MontaVista Software Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

OpenPKG Affected

Updated:  March 19, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 OpenPKG Security Advisory The OpenPKG Project http://www.openpkg.org/security.html http://www.openpkg.org openpkg-security@openpkg.org openpkg@openpkg.org OpenPKG-SA-2003.021 18-Mar-2003 Package: samba Vulnerability: remote root exploit / chown race condition OpenPKG Specific: no Affected Releases: Affected Packages: Corrected Packages: OpenPKG CURRENT <= samba-2.2.7a-20030207 >= samba-2.2.8-20030316 OpenPKG 1.2 <= samba-2.2.7a-1.2.0 >= samba-2.2.7a-1.2.1 OpenPKG 1.1 <= samba-2.2.5-1.1.1 >= samba-2.2.5-1.1.2 Dependent Packages: none Description: Sebastian Krahmer, SuSE Security Team, [0] has alerted the Samba Team to two serious vulnerabilities in all versions of Samba [1] up to and including version 2.2.7a. We have backported the security relevant pieces of the 2.2.8 vendor changes into releases used by OpenPKG. If exploited correctly, it could lead to an anonymous user gaining root access on a Samba serving system. All versions of Samba up to and including Samba 2.2.7a are vulnerable. The Common Vulnerabilities and Exposures (CVE) project assigned the id CAN-2003-0085 [2] to the problem. In addition he pointed out a chown(2) race condition which could allow overwriting of critical system files if exploited. The Common Vulnerabilities and Exposures (CVE) project assigned the id CAN-2003-0086 [3] to the problem. Please check whether you are affected by running "/bin/rpm -q samba". If you have the "samba" package installed and its version is affected (see above), we recommend that you immediately upgrade it (see Solution). [4] [5] Solution: Select the updated source RPM appropriate for your OpenPKG release [6][7], fetch it from the OpenPKG FTP service [8][9] or a mirror location, verify its integrity [10], build a corresponding binary RPM from it [4] and update your OpenPKG installation by applying the binary RPM [5]. For the current release OpenPKG 1.2, perform the following operations to permanently fix the security problem (for other releases adjust accordingly). $ ftp ftp.openpkg.org ftp> bin ftp> cd release/1.2/UPD ftp> get samba-2.2.7a-1.2.1.src.rpm ftp> bye $ /bin/rpm -v --checksig samba-2.2.7a-1.2.1.src.rpm $ /bin/rpm --rebuild samba-2.2.7a-1.2.1.src.rpm $ su - # /bin/rpm -Fvh /RPM/PKG/samba-2.2.7a-1.2.1.*.rpm References: [0] http://www.suse.de/de/security/ [1] http://www.samba.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0085 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0086 [4] http://www.openpkg.org/tutorial.html#regular-source [5] http://www.openpkg.org/tutorial.html#regular-binary [6] ftp://ftp.openpkg.org/release/1.1/UPD/samba-2.2.5-1.1.2.src.rpm [7] ftp://ftp.openpkg.org/release/1.2/UPD/samba-2.2.7a-1.2.1.src.rpm [8] ftp://ftp.openpkg.org/release/1.1/UPD/ [9] ftp://ftp.openpkg.org/release/1.2/UPD/ [10] http://www.openpkg.org/security.html#signature For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG " (ID 63C4CB9F) of the OpenPKG project which you can find under the official URL http://www.openpkg.org/openpkg.pgp or on http://keyserver.pgp.com/. To check the integrity of this advisory, verify its digital signature by using GnuPG (http://www.gnupg.org/). For instance, pipe this message to the command "gpg --verify --keyserver keyserver.pgp.com". -----BEGIN PGP SIGNATURE----- Comment: OpenPKG iD8DBQE+dz6GgHWT4GPEy58RAsiNAKC+2Z6xASbe/P3fsqe6MZsCQHlSOQCg4Ds7 AQDR5amxuodObmeEmincdpM= =hgQX -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Openwall GNU/*/Linux Not Affected

Updated:  March 19, 2003

Status

Not Affected

Vendor Statement

We don't re-distribute Samba.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Red Hat Inc. Affected

Updated:  March 25, 2003

Status

Affected

Vendor Statement

Red Hat Linux and Red Hat Enterprise Linux ship with a Samba package vulnerable to these issues. Updated Samba packages are available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the 'up2date' tool. Red Hat Linux: http://rhn.redhat.com/errata/RHSA-2003-095.html Red Hat Enterprise Linux: http://rhn.redhat.com/errata/RHSA-2003-096.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Samba Team Affected

Updated:  March 17, 2003

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the security announcement posted on http://www.samba.org/samba/whatsnew/samba-2.2.8.html.

SGI Affected

Updated:  March 20, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SGI Security Advisory Title : SMB/CIFS Security Vulnerability in Samba Number : 20030302-01-I Date : March 19, 2003 Reference: CVE CAN-2003-0085 Reference: CVE CAN-2003-0086 Reference: SGI BUGS 883509 884044 Fixed in : Samba version 2.2.8 - --- Issue Specifics --- It's been reported that there is a SMB/CIFS packet fragment re-assembly code vulnerability in versions of Samba prior to version 2.2.8. A successful exploit of this vulnerability could allow an external attacker to remotely and anonymously gain root privilege on a system running the Samba server. See http://us1.samba.org/samba/whatsnew/samba-2.2.8.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0086 for more details. SGI has investigated the issues and recommends the following steps for neutralizing the exposure. It is HIGHLY RECOMMENDED that these measures be implemented on ALL vulnerable SGI systems. These issues have been corrected in Samba version 2.2.8. - --- Impact --- Samba is an optional product and is not installed by default on IRIX 6.5 systems. To determine the version of IRIX you are running, execute the following command: # /bin/uname -R That will return a result similar to the following: # 6.5 6.5.16f The first number ("6.5") is the release name, the second ("6.5.16f" in this case) is the extended release name. The extended release name is the "version" we refer to throughout this document. To see if Samba is installed, execute the following command: % versions samba_irix I = Installed, R = Removed Name Date Description I samba_irix 07/02/2002 Samba 2.2.4 for IRIX I samba_irix.man 07/02/2002 Samba Online Documentation I samba_irix.man.doc 07/02/2002 Samba 2.2.4 Documentation I samba_irix.man.manpages 07/02/2002 Samba 2.2.4 Man Page I samba_irix.man.relnotes 07/02/2002 Samba 2.2.4 Release Notes I samba_irix.src 07/02/2002 Samba Source Code I samba_irix.src.samba 07/02/2002 Samba 2.2.4 Source Code I samba_irix.sw 07/02/2002 Samba Execution Environment I samba_irix.sw.base 07/02/2002 Samba 2.2.4 Execution Environment If the result is similar to the above and the version shown is less than 2.2.8, then the system is vulnerable. - --- Temporary Workaround --- Though it is possible to limit exposure by filtering what IPs can talk to your Samba server, there is no effective workaround to fully address these problems. SGI recommends upgrading to Samba version 2.2.8. - --- Solution --- SGI has provided an instable version of Samba for this vulnerability. Our recommendation is to upgrade to Samba version 2.2.8. The free unsupported Samba 2.2.8 version can be currently downloaded from the following websites: http://freeware.sgi.com/beta/fw_samba-2.2.8.tardist http://master.samba.org/samba/ftp/Binary_Packages/IRIX/ For customers who have purchased the SGI supported version of Samba called samba_irix, please contact your SGI Support Representative and request CD part number 812-0893-010 -- Samba 2.2.8 for IRIX on CD. - --- Acknowledgments ---- SGI wishes to thank the Sebastian Krahmer, the SuSE security team, the Samba Group and the users of the Internet Community at large for their assistance in this matter. - --- Links --- SGI Security Advisories can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/advisories/ SGI Security Patches can be found at: http://www.sgi.com/support/security/ and ftp://patches.sgi.com/support/free/security/patches/ SGI patches for IRIX can be found at the following patch servers: http://support.sgi.com/irix/ and ftp://patches.sgi.com/ SGI freeware updates for IRIX can be found at: http://freeware.sgi.com/ SGI fixes for SGI open sourced code can be found on: http://oss.sgi.com/projects/ SGI patches and RPMs for Linux can be found at: http://support.sgi.com/linux/ or http://oss.sgi.com/projects/sgilinux-combined/download/security-fixes/ SGI patches for Windows NT or 2000 can be found at: http://support.sgi.com/nt/ IRIX 5.2-6.4 Recommended/Required Patch Sets can be found at: http://support.sgi.com/irix/ and ftp://patches.sgi.com/support/patchset/ IRIX 6.5 Maintenance Release Streams can be found at: http://support.sgi.com/colls/patches/tools/relstream/index.html IRIX 6.5 Software Update CDs can be obtained from: http://support.sgi.com/irix/swupdates/ The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ For security and patch management reasons, ftp.sgi.com (mirrors patches.sgi.com security FTP repository) lags behind and does not do a real-time update. - --- SGI Security Information/Contacts --- If there are questions about this document, email can be sent to security-info@sgi.com. ------oOo------ SGI provides security information and patches for use by the entire SGI community. This information is freely available to any person needing the information and is available via anonymous FTP and the Web. The primary SGI anonymous FTP site for security advisories and patches is patches.sgi.com (216.32.174.211). Security advisories and patches are located under the URL ftp://patches.sgi.com/support/free/security/ The SGI Security Headquarters Web page is accessible at the URL: http://www.sgi.com/support/security/ For issues with the patches on the FTP sites, email can be sent to security-info@sgi.com. For assistance obtaining or working with security patches, please contact your SGI support provider. ------oOo------ SGI provides a free security mailing list service called wiretap and encourages interested parties to self-subscribe to receive (via email) all SGI Security Advisories when they are released. Subscribing to the mailing list can be done via the Web (http://www.sgi.com/support/security/wiretap.html) or by sending email to SGI as outlined below. % mail wiretap-request@sgi.com subscribe wiretap end ^d In the example above, is the email address that you wish the mailing list information sent to. The word end must be on a separate line to indicate the end of the body of the message. The control-d (^d) is used to indicate to the mail program that you are finished composing the mail message. ------oOo------ SGI provides a comprehensive customer World Wide Web site. This site is located at http://www.sgi.com/support/security/ . ------oOo------ If there are general security questions on SGI systems, email can be sent to security-info@sgi.com. For reporting *NEW* SGI security issues, email can be sent to security-alert@sgi.com or contact your SGI support provider. A support contract is not required for submitting a security report. This information is provided freely to all interested parties and may be redistributed provided that it is not altered in any way, SGI is appropriately credited and the document retains and includes its valid PGP signature. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBPnjRVbQ4cFApAP75AQEOYAP+JXQz1lctJ+e+qw79i/Xq/yYDXbO0QiF8 rPRiMiRBdzdM6AftmrafxtYlZBA6zAIpOKREdXmIqX0ugCRynwGke0EiC/p5IfLi GMZoztzO78zk03n4rrAbWqFCBoxzcJOEo9dnuFVIxosx1zJB2LpXrfytZieLJpLh t1m/MAoQn18= =wxEX -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SGI Unknown

Updated:  March 17, 2003

Status

Unknown

Vendor Statement

SGI acknowledges receiving CERT VU#298233 and is currently investigating. This is being tracked as SGI Bug# 883509. No further information is available at this time. For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported SGI operating systems. Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements. As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list on http://www.sgi.com/support/security/

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

Sun Microsystems Inc. Affected

Updated:  May 15, 2003

Status

Affected

Vendor Statement

Sun includes a version of Samba with Solaris 9 which is affected by this issue. Sun provides Samba on the Solaris Companion CD for Solaris 2.6, 7, and 8: http://wwws.sun.com/software/solaris/freeware/index.html as an unsupported package which installs to /opt/sfw and is vulnerable to this issue too. Sites using the freeware version of Samba from the Solaris Companion CD will have to upgrade to a later version from Samba.org. Sun has published Sun Alert 53581 for this issue describing the workaround options here: http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/53581 The Sun Alert will be updated with the patch information as soon as it becomes available.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

SuSE Inc. Affected

Updated:  March 19, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- SuSE Security Announcement Package: samba, samba-client Announcement-ID: SuSE-SA:2003:016 Date: Wednesday, March 19th 12:00 MET Affected products: 7.1, 7.2, 7.3, 8.0, 8.1 SuSE Linux Database Server SuSE eMail Server 3.1 SuSE eMail Server III SuSE Firewall Adminhost VPN SuSE Linux Admin-CD for Firewall SuSE Firewall on CD 2 - VPN SuSE Firewall on CD 2 SuSE Linux Enterprise Server for S/390 SuSE Linux Connectivity Server SuSE Linux Enterprise Server 7 SuSE Linux Enterprise Server 8 SuSE Linux Office Server Vulnerability Type: remote command execution Severity (1-10): 7 SuSE default package: No Cross References: http://www.samba.org CAN-2003-0085 CAN-2003-0086 Content of this advisory: 1) security vulnerability resolved: buffer overflows and a chown race condition in the smbd server, buffer overflow in the samba client problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds: - wget 3) standard appendix (further information) 1) problem description, brief discussion, solution, upgrade information Sebastian Krahmer, SuSE Security Team, reviewed security-critical parts of the Samba server within the scope of security audits that the SuSE Security Team conducts on a regular basis for security-critical Open Source Software. Buffer overflows and a chown race condition have been discovered and fixed during the security audit. The buffer overflow vulnerabilitiy allows a remote attacker to execute arbitrary commands as root on the system running samba. In addition to the flaws fixed in the samba server, some overflow conditions in the samba-client package have been fixed with the available update packages. It is strongly recommended to install the update packages on a system where the samba package is used. There exists no temporary workaround against this vulnerability other than shutting down the smbd daemon. We would like to thank the Samba Team, especially Jeremy Allison, Andrew Bartlett and Volker Lendecke for their quick response and cooperation. Please note that the package names for SuSE products vary for different products. There exist the following pairings: server client samba smbclnt samba samba-client samba-classic samba-classic-client samba-ldap samba-ldap-client To find out which packages are installed on your system, you may run the following command: rpm -qa|egrep '(samba|smbclnt)' Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. SPECIAL INSTALL INSTRUCTIONS: After successfully installing the update packages, you should restart the samba server process(es) to make the changes in the system effective. If you do not have a samba server running on your system, no further action is required. If you have a samba server running, please run the following command as root: rcsmb restart Intel i386 Platform: SuSE-8.1: ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-160.i586.rpm deae19fe6dc1fd519c9219e791983128 ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-160.i586.rpm dac659a9c774ed1e0f8cea04e5b287ee patch rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-2.2.5-160.i586.patch.rpm 1fdedee145fd35ad30ef078182bfcdeb ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/samba-client-2.2.5-160.i586.patch.rpm 7bf4707c05c477db610f2a79b48b51a5 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/samba-2.2.5-160.src.rpm f62e0b9ffb00058ec4be67746903a4cc SuSE-8.0: ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-169.i386.rpm 519550b7d4a52f63ca858f1f58c283aa ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-169.i386.rpm daeb00edf26acfcbad92bae602689d42 patch rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.0/n2/samba-2.2.3a-169.i386.patch.rpm faf4c352d880b1f1be4baa3e8079243f ftp://ftp.suse.com/pub/suse/i386/update/8.0/n1/samba-client-2.2.3a-169.i386.patch.rpm 7bbcc81d79bebff8103c37f8cb8565dc source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/samba-2.2.3a-169.src.rpm daf838ccb337ca0863c65a9439e7ef7a SuSE-7.3: ftp://ftp.suse.com/pub/suse/i386/update/7.3/n2/samba-2.2.1a-213.i386.rpm 368e2d0190b4520965a79bf836eaaa2d ftp://ftp.suse.com/pub/suse/i386/update/7.3/n1/samba-client-2.2.1a-213.i386.rpm 06070925fd5cb40bc3f2985a5d64eff1 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.3/zq1/samba-2.2.1a-213.src.rpm af94d5ba0977e69de416fef54980a04d SuSE-7.2: ftp://ftp.suse.com/pub/suse/i386/update/7.2/n2/samba-2.2.0a-48.i386.rpm 6300d1278311145e69522d58bde5aaf8 ftp://ftp.suse.com/pub/suse/i386/update/7.2/n1/smbclnt-2.2.0a-48.i386.rpm 2553481e90b85a616c25580eb2875ea4 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.2/zq1/samba-2.2.0a-48.src.rpm 0d7397de281f100163fa105c972b387d SuSE-7.1: ftp://ftp.suse.com/pub/suse/i386/update/7.1/n2/samba-2.0.10-27.i386.rpm 1eb26f1ef80681ec479a9028d51647bf ftp://ftp.suse.com/pub/suse/i386/update/7.1/n1/smbclnt-2.0.10-27.i386.rpm fa2a4d306536dd90a31677487996f2e0 source rpm(s): ftp://ftp.suse.com/pub/suse/i386/update/7.1/zq1/samba-2.0.10-27.src.rpm 1cd317f5749de96e432fee19310ea6f6 Sparc Platform: SuSE-7.3: ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n2/samba-2.2.1a-73.sparc.rpm 9e140d7fe66015dfbb7f9b9edce5f91e ftp://ftp.suse.com/pub/suse/sparc/update/7.3/n1/samba-client-2.2.1a-73.sparc.rpm 632d72c89565cc90be8e02b50d3cdb9a source rpm(s): ftp://ftp.suse.com/pub/suse/sparc/update/7.3/zq1/samba-2.2.1a-73.src.rpm eea5157ce34ff8cb959ed46c144dd96f AXP Alpha Platform: SuSE-7.1: ftp://ftp.suse.com/pub/suse/axp/update/7.1/n2/samba-2.0.10-21.alpha.rpm 046c7de92587d7a1c30d915b72e176bc ftp://ftp.suse.com/pub/suse/axp/update/7.1/n1/smbclnt-2.0.10-21.alpha.rpm 12e9b05050a1610ba03f5338c6f92b82 source rpm(s): ftp://ftp.suse.com/pub/suse/axp/update/7.1/zq1/samba-2.0.10-21.src.rpm 79359cbca70ec1fb8a425e5b9a7eb00c PPC Power PC Platform: SuSE-7.3: ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n2/samba-2.2.1a-147.ppc.rpm bd367591e2df9061baa618d6a78c84b1 ftp://ftp.suse.com/pub/suse/ppc/update/7.3/n1/samba-client-2.2.1a-147.ppc.rpm b05f69057a35abde3e2c19aa456f8467 source rpm(s): ftp://ftp.suse.com/pub/suse/ppc/update/7.3/zq1/samba-2.2.1a-147.src.rpm d990a6b247a6a38eaaeaef06f71269ea SuSE-7.1: ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n2/samba-2.0.10-21.ppc.rpm 5dc1f1d9337a5241cb35e7179e8fb28b ftp://ftp.suse.com/pub/suse/ppc/update/7.1/n1/smbclnt-2.0.10-21.ppc.rpm 76263c619a4d05ef4f4de4f9813a0a72 source rpm(s): ftp://ftp.suse.com/pub/suse/ppc/update/7.1/zq1/samba-2.0.10-21.src.rpm be112406b4fff2b5e4a08a67a2411919 2) Pending vulnerabilities in SuSE Distributions and Workarounds: - wget New wget packages are available which filter certain characters such as .. and / in filenames to ensure evil servers cannot overwrite important system-files or files outside the current directory. 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SuSE update packages are available on many mirror ftp servers all over the world. While this service is being considered valuable and important to the free and open source software community, many users wish to be sure about the origin of the package and its content before installing the package. There are two verification methods that can be used independently from each other to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum after you downloaded the file from a SuSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums show proof of the authenticity of the package. We disrecommend to subscribe to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SuSE in rpm packages for SuSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SuSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SuSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SuSE security discussion. All SuSE security announcements are sent to this list. To subscribe, send an email to . suse-security-announce@suse.com - SuSE's announce-only mailing list. Only SuSE's security announcements are sent to this list. To subscribe, send an email to . For general information or the frequently asked questions (faq) send mail to: or respectively. SuSE's security contact is or . The public key is listed below. The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature shows proof of the authenticity of the text. SuSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.3in Charset: noconv iQEVAwUBPnhbdney5gA9JdPZAQEg0Qf/RwgWovGbyFz4GzXPsgA3B7VANC97cSw0 uEj0YueZRQ5PjZyLS4EzkWdyqoHJ65A3Y1XwIpIAfeO2OAxwOLhBK8tc00LtQl/X Nk6QIu1KRD71KbnOViPaJMwg+3VrB6OmSyI1OKVnp+uTcWwdmK1JmZdwUd84ZKjX 7QDOabaNi9hRRUr4dorN0Pqa3X27NgNamdDH/WOV60D6qvL/EVxHwH12GMaFwtmK piMVriZD8+ltgz0IfVeAav3TdMRnxZHaq4lLc69X4Zd0TsTfO4SULzgqZpq4nK4t xkcBl4ijfqPIIy10t+Vk+CnVqCS0dhPJRCVxCNJjfYcEjHurqEz2ng== =BKe1 -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

View all 19 vendors View less vendors