TUCoPS :: Linux :: Red Hat/Fedora :: n-137.txt

Red Hat pam_smb packages fix remote buffer overflow (CIAC N-137)


             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

          Red Hat Updated pam_smb packages fix remote buffer overflow
                           [Red Hat RHSA-2003:261-07]

August 26, 2003 18:00 GMT                                         Number N-137
[REVISED 27 Oct 2003]
______________________________________________________________________________
PROBLEM:       The pam_smb module is a pluggable authentication module (PAM) 
               used to authenticate users using an external Server Message 
               Block (SMB) server. A buffer overflow vulnerability has been 
               found that affects unpatched versions of pam_smb up to and 
               including 1.1.6. 
PLATFORM:      Red Hat Linux 7.2, 7.3, 8, 9
               Red Hat Enterprise Linux products 
DAMAGE:        If not updated, an attacker can exploit the pam_smb configured 
               to authenticate a remotely accessible service and remotely 
               execute arbitrary code. 
SOLUTION:      Apply patches as stated in Red Hat's Notification. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. This is a buffer overflow vunlerability 
ASSESSMENT:    where a remote user could possibly execute arbitrary code. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-137.shtml 
 ORIGINAL BULLETIN:  https://rhn.redhat.com/errata/RHSA-2003-261.html 
 ADDITIONAL LINKS:   https://rhn.redhat.com/errata/RHSA-2003-262.html
______________________________________________________________________________
REVISION HISTORY:
10-27-03 - Added additional link to Red Hat Advisory RHSA2003-262-07 for information on
           their patches for Red Hat Enterprise Linux products.

[***** Start Red Hat RHSA-2003:261-07 *****]

Updated pam_smb packages fix remote buffer overflow.

Advisory: RHSA-2003:261-07 
Last updated on: 2003-08-26 
Affected Products: Red Hat Linux 7.2
Red Hat Linux 7.3
Red Hat Linux 8.0
Red Hat Linux 9 
CVEs (cve.mitre.org): CAN-2003-0686
 
Security Advisory 

Details:

Updated pam_smb packages are now available which fix a security
vulnerability (buffer overflow).

The pam_smb module is a pluggable authentication module (PAM) used to
authenticate users using an external Server Message Block (SMB) server.

A buffer overflow vulnerability has been found that affects unpatched
versions of pam_smb up to and including 1.1.6. 

On systems that use pam_smb and are configured to authenticate a
remotely accessible service, an attacker can exploit this bug and
remotely execute arbitrary code. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0686 to this issue.

Red Hat Linux versions 7.2, 7.3, 8.0, and 9 ship with versions of pam_smb
that are vulnerable to this issue, however pam_smb is not enabled by default.

Users of pam_smb are advised to upgrade to these erratum packages, which
contain a patch to version 1.1.6 to correct this issue.

Red Hat would like to thank Dave Airlie of the Samba team for notifying us
of this issue.

Updated packages:

Red Hat Linux 7.2 
--------------------------------------------------------------------------------
SRPMS: 
pam_smb-1.1.6-9.7.src.rpm
[ via FTP ] [ via HTTP ]     fd60d4b954d24b50901f5d8034246619 
  
i386: 
pam_smb-1.1.6-9.7.i386.rpm
[ via FTP ] [ via HTTP ]     98f57da32415dec75f43bbe57165cc62 
  
ia64: 
pam_smb-1.1.6-9.7.ia64.rpm
[ via FTP ] [ via HTTP ]     5e0ecb7ec7e24de6efc32ad8f439d0ff 

  
Red Hat Linux 7.3 
--------------------------------------------------------------------------------
SRPMS: 
pam_smb-1.1.6-9.7.src.rpm
[ via FTP ] [ via HTTP ]     fd60d4b954d24b50901f5d8034246619 
  
i386: 
pam_smb-1.1.6-9.7.i386.rpm
[ via FTP ] [ via HTTP ]     98f57da32415dec75f43bbe57165cc62 

  
Red Hat Linux 8.0 
--------------------------------------------------------------------------------
SRPMS: 
pam_smb-1.1.6-9.8.src.rpm
[ via FTP ] [ via HTTP ]     2e399b4016dac855bc3e01056c23a244 
  
i386: 
pam_smb-1.1.6-9.8.i386.rpm
[ via FTP ] [ via HTTP ]     8cb3feb19dd74abfb582546235ee9718 
  

Red Hat Linux 9 
--------------------------------------------------------------------------------
SRPMS: 
pam_smb-1.1.6-9.9.src.rpm
[ via FTP ] [ via HTTP ]     5e31c7774d44716e4bc14f5d11eb54db 
  
i386: 
pam_smb-1.1.6-9.9.i386.rpm
[ via FTP ] [ via HTTP ]     11b99a275c316e57a3fdb68ab63c90f4 

  
Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0686

------------------------------------------------------------------------------
The listed packages are GPG signed by Red Hat, Inc. for security. Our key is 
available at:
http://www.redhat.com/solutions/security/news/publickey/#key 
You can verify each package and see who signed it with the following command:

rpm --checksig -v filename 
If you only wish to verify that each package has not been corrupted or 
tampered with, examine only the md5sum with the following command:

md5sum filename 
The Red Hat security contact is security@redhat.com. More contact details at 
http://www.redhat.com/solutions/security/news/contact.html
 
[***** End Red Hat RHSA-2003:261-07 *****]
_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Red Hat for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-127: Buffer Overflows in EXTPROC of Oracle Database Server
N-128: Oracle Buffer Overflow in E-Business Suite
N-129: Oracle Unauthorized Disclosure of Information in E-Business Suite
N-130: SGI IRIX nsd Server AUTH_UNIX gid list Vulnerability
N-131: Sun Solaris Runtime Linker ld.so.1(1) Vulnerability
N-132: Red Hat  wu-ftpd Buffer Overflow Vulnerability
N-133: Blaster Worm (aka: W32.Blaster, MSBlast, Lovsan, Win32.Poza)
N-134: Sun cachefs Patches May Overwrite inetd.conf File
N-135: Microsoft Cumulative Patch for Internet Explorer 
N-136: Microsoft Unchecked Buffer in MDAC Function Vulnerability 


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH