rhsa-2003_137
Vulnerability from csaf_redhat
Published
2003-04-08 07:00
Modified
2024-11-21 22:44
Summary
Red Hat Security Advisory: : New samba packages fix security vulnerability
Notes
Topic
Updated Samba packages that fix a security vulnerability are now available.
[Updated 9 April 2003]
Fixed Samba packages for Red Hat Linux 7.1 have been added to this erratum.
Details
Samba is a suite of utilities which provide file and printer sharing
services to SMB/CIFS clients.
A security vulnerability has been found in versions of Samba up to and
including 2.2.8. An anonymous user could exploit the vulnerability to
gain root access on the target machine. Note that this is a different
vulnerability than the one fixed by RHSA-2003:095.
An exploit for this vulnerability is publicly available.
All users of Samba are advised to update to the packages listed in this
erratum, which contain a backported patch correcting this vulnerability.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.\n\n[Updated 9 April 2003]\nFixed Samba packages for Red Hat Linux 7.1 have been added to this erratum.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provide file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:095.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:137", "url": "https://access.redhat.com/errata/RHSA-2003:137" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "82041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=82041" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_137.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T22:44:22+00:00", "generator": { "date": "2024-11-21T22:44:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:137", "initial_release_date": "2003-04-08T07:00:00+00:00", "revision_history": [ { "date": "2003-04-08T07:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-08T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.