ðòïåëôù 


  áòèé÷ 


Apache-Talk @lexa.ru 

Inet-Admins @info.east.ru 

Filmscanners @halftone.co.uk 

Security-alerts @yandex-team.ru 

nginx-ru @sysoev.ru 

  óôáôøé 


  ðåòóïîáìøîïå 


  ðòïçòáííù 



ðéûéôå
ðéóøíá














     áòèé÷ :: Security-alerts
Security-Alerts mailing list archive (security-alerts@yandex-team.ru)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[security-alerts] FW: [SA25232] Samba Multiple Vulnerabilities



äÕÂÌØ ÂÀÌÌÅÔÅÎÑ RedHat, ÎÏ ÔÁË ÐÏÌÕÞÉÌÏÓØ...

> ----------------------------------------------------------------------
> 
> TITLE:
> Samba Multiple Vulnerabilities
> 
> SECUNIA ADVISORY ID:
> SA25232
> 
> VERIFY ADVISORY:
> http://secunia.com/advisories/25232/
> 
> CRITICAL:
> Moderately critical
> 
> IMPACT:
> Privilege escalation, System access
> 
> WHERE:
> From local network
> 
> SOFTWARE:
> Samba 3.x
> http://secunia.com/product/2999/
> 
> DESCRIPTION:
> Some vulnerabilities have been reported in Samba, which can be
> exploited by malicious users to perform certain actions with
> escalated privileges and to compromise a vulnerable system, and by
> malicious people to compromise a vulnerable system.
> 
> 1) An error in smbd when translating SIDs to and from names can be
> exploited to issue SMB/CIFS protocol operations as the root user.
> 
> Successful exploitation requires a valid user session.
> 
> 2) Errors in NDR parsing can be exploited to cause heap based buffer
> overflows via specially crafted MS-RPC requests.
> 
> Successful exploitation allows execution of arbitrary code, but
> requires a valid user session.
> 
> 3) An input validation error when updating a user's password can be
> exploited to inject and execute arbitrary shell commands via a
> specially crafted MS-RPC call.
> 
> Successful exploitation of this vulnerability requires that the
> "username map script" option is set in smb.conf, which is not the
> default setting. In addition, to successfully exploit this
> vulnerability via remote printer and file share management, an
> attacker requires a valid user session.
> 
> Vulnerability #1 is reported in versions 3.0.23d through 3.0.25pre2.
> Vulnerabilities #2 and #3 are reported in versions 3.0.0 through
> 3.0.25rc3.
> 
> SOLUTION:
> Apply patches or update to version 3.0.25.
> 
> Patches:
> http://www.samba.org/samba/security/
> 
> Samba 3.0.25:
> http://us1.samba.org/samba/download/
> 
> PROVIDED AND/OR DISCOVERED BY:
> 1) The vendor credits Paul Griffith and Andrew Hogue.
> 2) Discovered by an anonymous person and reported via ZDI.
> 3) Discovered by an anonymous person and reported via iDefense Labs.
> 
> ORIGINAL ADVISORY:
> Samba:
> http://us1.samba.org/samba/security/CVE-2007-2444.html
> http://us1.samba.org/samba/security/CVE-2007-2446.html
> http://us1.samba.org/samba/security/CVE-2007-2447.html
> 
> iDefense Labs:
> http://labs.idefense.com/intelligence/vulnerabilities/display.
> php?id=534
> 
> OTHER REFERENCES:
> US-CERT VU#268336:
> http://www.kb.cert.org/vuls/id/268336
> 
> US-CERT VU#773720:
> http://www.kb.cert.org/vuls/id/773720
> 



 




Copyright © Lexa Software, 1996-2009.