SCIENTIFIC-LINUX-ERRATA Archives

April 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Wed, 11 Apr 2012 09:05:39 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (79 lines)
Synopsis:    Critical: samba security update
Issue Date:  2012-04-10
CVE Numbers: CVE-2012-1182


Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used
to generate code to handle RPC calls, resulted in multiple buffer overflows
in Samba. A remote, unauthenticated attacker could send a specially-crafted
RPC request that would cause the Samba daemon (smbd) to crash or, possibly,
execute arbitrary code with the privileges of the root user.
(CVE-2012-1182)

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

SL5:
  i386
     libsmbclient-3.0.33-3.39.el5_8.i386.rpm
     libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
     samba-3.0.33-3.39.el5_8.i386.rpm
     samba-client-3.0.33-3.39.el5_8.i386.rpm
     samba-common-3.0.33-3.39.el5_8.i386.rpm
     samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
     samba-swat-3.0.33-3.39.el5_8.i386.rpm
  x86_64
     libsmbclient-3.0.33-3.39.el5_8.i386.rpm
     libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm
     libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm
     libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm
     samba-3.0.33-3.39.el5_8.x86_64.rpm
     samba-client-3.0.33-3.39.el5_8.x86_64.rpm
     samba-common-3.0.33-3.39.el5_8.i386.rpm
     samba-common-3.0.33-3.39.el5_8.x86_64.rpm
     samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
     samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
     samba-swat-3.0.33-3.39.el5_8.x86_64.rpm
SL6:
  i386
     libsmbclient-3.5.10-115.el6_2.i686.rpm
     libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
     samba-3.5.10-115.el6_2.i686.rpm
     samba-client-3.5.10-115.el6_2.i686.rpm
     samba-common-3.5.10-115.el6_2.i686.rpm
     samba-debuginfo-3.5.10-115.el6_2.i686.rpm
     samba-doc-3.5.10-115.el6_2.i686.rpm
     samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm
     samba-swat-3.5.10-115.el6_2.i686.rpm
     samba-winbind-3.5.10-115.el6_2.i686.rpm
     samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
     samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
     samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm
  x86_64
     libsmbclient-3.5.10-115.el6_2.i686.rpm
     libsmbclient-3.5.10-115.el6_2.x86_64.rpm
     libsmbclient-devel-3.5.10-115.el6_2.i686.rpm
     libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm
     samba-3.5.10-115.el6_2.x86_64.rpm
     samba-client-3.5.10-115.el6_2.x86_64.rpm
     samba-common-3.5.10-115.el6_2.i686.rpm
     samba-common-3.5.10-115.el6_2.x86_64.rpm
     samba-debuginfo-3.5.10-115.el6_2.i686.rpm
     samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm
     samba-doc-3.5.10-115.el6_2.x86_64.rpm
     samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm
     samba-swat-3.5.10-115.el6_2.x86_64.rpm
     samba-winbind-3.5.10-115.el6_2.x86_64.rpm
     samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
     samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm
     samba-winbind-devel-3.5.10-115.el6_2.i686.rpm
     samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm
     samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2