[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:1219-01 -- Redhat samba

ID: oval:org.secpod.oval:def:500077Date: (C)2012-01-31   (M)2023-11-09
Class: PATCHFamily: unix




Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting flaw was found in the password change page of the Samba Web Administration Tool . If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user"s SWAT session. It was found that SWAT web pages did not protect against Cross-Site Request Forgery attacks. If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, the attacker could perform Samba configuration changes with the privileges of the logged in user. A race condition flaw was found in the way the mount.cifs tool mounted CIFS shares. If mount.cifs had the setuid bit set, a local attacker could conduct a symbolic link attack to trick mount.cifs into mounting a share over an arbitrary directory they were otherwise not allowed to mount to, possibly allowing them to escalate their privileges. It was found that the mount.cifs tool did not properly handle share or directory names containing a newline character. If mount.cifs had the setuid bit set, a local attacker could corrupt the mtab file via a specially-crafted CIFS share mount request. It was found that the mount.cifs tool did not handle certain errors correctly when updating the mtab file. If mount.cifs had the setuid bit set, a local attacker could corrupt the mtab file by setting a small file size limit before running mount.cifs. Note: mount.cifs from the samba packages distributed by Red Hat does not have the setuid bit set. We recommend that administrators do not manually set the setuid bit for mount.cifs. Red Hat would like to thank the Samba project for reporting CVE-2011-2694 and CVE-2011-2522; the Debian Security Team for reporting CVE-2010-0787; and Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges Nobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of CVE-2011-2694; Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter of CVE-2011-2522; and the Debian Security Team acknowledges Ronald Volgers as the original reporter of CVE-2010-0787. Users of Samba are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the smb service will be restarted automatically.

Platform:
Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product:
samba
Reference:
RHSA-2011:1219-01
CVE-2010-0547
CVE-2010-0787
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-3585
CVE    6
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-3585
...
CPE    177
cpe:/a:samba:samba:3.0.2a
cpe:/a:samba:samba:3.1
cpe:/a:samba:samba:2.2.6
cpe:/a:samba:samba:3.0.21a
...

© SecPod Technologies