Executive Summary

Summary
Title samba and samba3x security update
Informations
Name RHSA-2010:0488 First vendor Publication 2010-06-16
Vendor RedHat Last vendor Modification 2010-06-16
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated samba and samba3x packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5, and Red Hat Enterprise Linux 4.7, 5.3, and 5.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux (v. 5.3.z server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux (v. 5.4.z server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and other information.

An input sanitization flaw was found in the way Samba parsed client data. A malicious client could send a specially-crafted SMB packet to the Samba server, resulting in arbitrary code execution with the privileges of the Samba server (smbd). (CVE-2010-2063)

Red Hat would like to thank the Samba team for responsibly reporting this issue. Upstream acknowledges Jun Mao as the original reporter.

Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

601419 - CVE-2010-2063 samba: memory corruption vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0488.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11543
 
Oval ID: oval:org.mitre.oval:def:11543
Title: DSA-2061 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon.
Family: unix Class: patch
Reference(s): DSA-2061
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12427
 
Oval ID: oval:org.mitre.oval:def:12427
Title: CIFS Server (Samba), Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13258
 
Oval ID: oval:org.mitre.oval:def:13258
Title: USN-951-1 -- samba vulnerability
Description: Jun Mao discovered that Samba did not correctly validate SMB1 packet contents. An unauthenticated remote attacker could send specially crafted network traffic that could execute arbitrary code as the root user.
Family: unix Class: patch
Reference(s): USN-951-1
CVE-2010-2063
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 9.04
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13291
 
Oval ID: oval:org.mitre.oval:def:13291
Title: DSA-2061-1 samba -- memory corruption
Description: Jun Mao discovered that Samba, an implementation of the SMB/CIFS protocol for Unix systems, is not properly handling certain offset values when processing chained SMB1 packets. This enables an unauthenticated attacker to write to an arbitrary memory location resulting in the possibility to execute arbitrary code with root privileges or to perform denial of service attacks by crashing the samba daemon. For the stable distribution, this problem has been fixed in version 2:3.2.5-4lenny12. This problem does not affect the versions in the testing and unstable distribution. We recommend that you upgrade your samba packages.
Family: unix Class: patch
Reference(s): DSA-2061-1
CVE-2010-2063
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22098
 
Oval ID: oval:org.mitre.oval:def:22098
Title: RHSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): RHSA-2010:0488-01
CESA-2010:0488
CVE-2010-2063
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22824
 
Oval ID: oval:org.mitre.oval:def:22824
Title: ELSA-2010:0488: samba and samba3x security update (Critical)
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: patch
Reference(s): ELSA-2010:0488-01
CVE-2010-2063
Version: 6
Platform(s): Oracle Linux 5
Product(s): samba
samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7115
 
Oval ID: oval:org.mitre.oval:def:7115
Title: VMware ESX,Service Console update for samba.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9859
 
Oval ID: oval:org.mitre.oval:def:9859
Title: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Description: Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2063
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Os 3
Os 1

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2011-08-09 Name : CentOS Update for libsmbclient CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libsmbclient_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtalloc CESA-2010:0488 centos5 i386
File : nvt/gb_CESA-2010_0488_libtalloc_centos5_i386.nasl
2010-08-20 Name : CentOS Update for samba CESA-2010:0488 centos3 i386
File : nvt/gb_CESA-2010_0488_samba_centos3_i386.nasl
2010-07-06 Name : Debian Security Advisory DSA 2061-1 (samba)
File : nvt/deb_2061_1.nasl
2010-07-02 Name : SuSE Update for samba SUSE-SA:2010:025
File : nvt/gb_suse_2010_025.nasl
2010-06-18 Name : RedHat Update for samba and samba3x RHSA-2010:0488-01
File : nvt/gb_RHSA-2010_0488-01_samba_and_samba3x.nasl
2010-06-18 Name : Mandriva Update for samba MDVSA-2010:119 (samba)
File : nvt/gb_mandriva_MDVSA_2010_119.nasl
2010-06-18 Name : Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
File : nvt/gb_samba_40884.nasl
2010-06-18 Name : Ubuntu Update for samba vulnerability USN-951-1
File : nvt/gb_ubuntu_USN_951_1.nasl
2010-04-19 Name : Mandriva Update for mmc-wizard MDVA-2010:119 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_119.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-169-01 samba
File : nvt/esoft_slk_ssa_2010_169_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65518 Samba smbd process.c chain_reply Function SMB1 Packet Chaining Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Samba SMB1 chain_reply function memory corruption attempt
RuleID : 16728 - Revision : 4 - Type : NETBIOS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_and_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100616_samba_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-7072.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12622.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cifs-mount-100613.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2061.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-169-01.nasl - Type : ACT_GATHER_INFO
2010-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-119.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0488.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote service is affected by a memory corruption vulnerability.
File : samba_3_3_13.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-951-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:34
  • Multiple Updates