var-201204-0112
Vulnerability from variot
The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way Samba handles GetAliasMembership requests. When parsing the data send in the request Samba uses the field 'sids' to create a heap allocation but then uses another field, 'num_sids', to write data to the allocation. Because there is no check to see if 'num_sids' is smaller than 'sids' this could result in a heap buffer overflow that could lead to remote code execution. By sending a specially crafted packet, it is possible to cause Samba to use a different size for memory allocation than it uses for a memory copy loop. Samba is prone to a remote-code-execution vulnerability. Failed exploit attempts will cause a denial-of-service condition. Samba versions 3.0 through 3.6.3 are vulnerable. (CVE-2012-1182)
The samba4 packages have been upgraded to upstream version 4.0.0, which provides a number of bug fixes and enhancements over the previous version. In particular, improved interoperability with Active Directory (AD) domains. SSSD now uses the libndr-krb5pac library to parse the Privilege Attribute Certificate (PAC) issued by an AD Key Distribution Center (KDC).
The Cross Realm Kerberos Trust functionality provided by Identity Management, which relies on the capabilities of the samba4 client library, is included as a Technology Preview. This functionality and server libraries, is included as a Technology Preview. This functionality uses the libndr-nbt library to prepare Connection-less Lightweight Directory Access Protocol (CLDAP) messages.
Additionally, various improvements have been made to the Local Security Authority (LSA) and Net Logon services to allow verification of trust from a Windows system. Because the Cross Realm Kerberos Trust functionality is considered a Technology Preview, selected samba4 components are considered to be a Technology Preview. For more information on which Samba packages are considered a Technology Preview, refer to Table 5.1, "Samba4 Package Support" in the Release Notes, linked to from the References. (BZ#766333, BZ#882188)
This update also fixes the following bug:
-
Prior to this update, if the Active Directory (AD) server was rebooted, Winbind sometimes failed to reconnect when requested by "wbinfo -n" or "wbinfo -s" commands. Consequently, looking up users using the wbinfo tool failed. This update applies upstream patches to fix this problem and now looking up a Security Identifier (SID) for a username, or a username for a given SID, works as expected after a domain controller is rebooted. 867854 - auth_builtin auth_domain auth_sam and auth_winbind are built as shared modules. 868248 - samba-winbind package wants /var/log/samba 868419 - samba4 smb and winbind init scripts missing export KRB5CCNAME 877085 - Wrong sysconfig filename 878564 - IPA trust cannot always lookup AD users with wbinfo 882188 - samba4-libs: yyin symbol collision 885089 - Samba netlogon AES support incorrect 886157 - samba4 should use the same winbind pipes as samba 895718 - Incomplete rpm provides filters causes issues with the samba4-libs package on certain architectures
-
Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch
TITLE: Samba RPC Network Data Representation Marshalling Vulnerability
SECUNIA ADVISORY ID: SA48742
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48742/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48742
RELEASE DATE: 2012-04-11
DISCUSS ADVISORY: http://secunia.com/advisories/48742/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/48742/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=48742
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A vulnerability has been reported in Samba, which can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to an error within the Network Data Representation (NDR) marshalling functionality when marshalling RPC calls and can be exploited via a specially crafted remote procedure call.
The vulnerability is reported in versions prior to 3.0.37, 3.2.15, 3.3.16, 3.4.15, 3.5.13, and 3.6.3.
PROVIDED AND/OR DISCOVERED BY: The vendor credits Brian Gorenc and an anonymous person via ZDI.
ORIGINAL ADVISORY: http://www.samba.org/samba/security/CVE-2012-1182
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: samba security update Advisory ID: RHSA-2012:0465-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0465.html Issue date: 2012-04-10 CVE Names: CVE-2012-1182 =====================================================================
- Summary:
Updated samba packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support.
The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6.0.z) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
A flaw in the Samba suite's Perl-based DCE/RPC IDL (PIDL) compiler, used to generate code to handle RPC calls, resulted in multiple buffer overflows in Samba. (CVE-2012-1182)
Users of Samba are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, the smb service will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm
i386: libsmbclient-3.0.33-3.39.el5_8.i386.rpm samba-3.0.33-3.39.el5_8.i386.rpm samba-client-3.0.33-3.39.el5_8.i386.rpm samba-common-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm samba-swat-3.0.33-3.39.el5_8.i386.rpm
x86_64: libsmbclient-3.0.33-3.39.el5_8.i386.rpm libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm samba-3.0.33-3.39.el5_8.x86_64.rpm samba-client-3.0.33-3.39.el5_8.x86_64.rpm samba-common-3.0.33-3.39.el5_8.i386.rpm samba-common-3.0.33-3.39.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm samba-swat-3.0.33-3.39.el5_8.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm
i386: libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm
x86_64: libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm
Red Hat Enterprise Linux Long Life (v. 5.3 server):
Source: samba-3.0.33-3.7.el5_3.5.src.rpm
i386: samba-3.0.33-3.7.el5_3.5.i386.rpm samba-client-3.0.33-3.7.el5_3.5.i386.rpm samba-common-3.0.33-3.7.el5_3.5.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm samba-swat-3.0.33-3.7.el5_3.5.i386.rpm
ia64: samba-3.0.33-3.7.el5_3.5.ia64.rpm samba-client-3.0.33-3.7.el5_3.5.ia64.rpm samba-common-3.0.33-3.7.el5_3.5.ia64.rpm samba-debuginfo-3.0.33-3.7.el5_3.5.ia64.rpm samba-swat-3.0.33-3.7.el5_3.5.ia64.rpm
x86_64: samba-3.0.33-3.7.el5_3.5.x86_64.rpm samba-client-3.0.33-3.7.el5_3.5.x86_64.rpm samba-common-3.0.33-3.7.el5_3.5.i386.rpm samba-common-3.0.33-3.7.el5_3.5.x86_64.rpm samba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm samba-debuginfo-3.0.33-3.7.el5_3.5.x86_64.rpm samba-swat-3.0.33-3.7.el5_3.5.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.6 server):
Source: samba-3.0.33-3.29.el5_6.5.src.rpm
i386: libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm samba-3.0.33-3.29.el5_6.5.i386.rpm samba-client-3.0.33-3.29.el5_6.5.i386.rpm samba-common-3.0.33-3.29.el5_6.5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm samba-swat-3.0.33-3.29.el5_6.5.i386.rpm
ia64: libsmbclient-3.0.33-3.29.el5_6.5.ia64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.ia64.rpm samba-3.0.33-3.29.el5_6.5.ia64.rpm samba-client-3.0.33-3.29.el5_6.5.ia64.rpm samba-common-3.0.33-3.29.el5_6.5.ia64.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.ia64.rpm samba-swat-3.0.33-3.29.el5_6.5.ia64.rpm
ppc: libsmbclient-3.0.33-3.29.el5_6.5.ppc.rpm libsmbclient-3.0.33-3.29.el5_6.5.ppc64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.ppc64.rpm samba-3.0.33-3.29.el5_6.5.ppc.rpm samba-client-3.0.33-3.29.el5_6.5.ppc.rpm samba-common-3.0.33-3.29.el5_6.5.ppc.rpm samba-common-3.0.33-3.29.el5_6.5.ppc64.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.ppc.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.ppc64.rpm samba-swat-3.0.33-3.29.el5_6.5.ppc.rpm
s390x: libsmbclient-3.0.33-3.29.el5_6.5.s390.rpm libsmbclient-3.0.33-3.29.el5_6.5.s390x.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.s390.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.s390x.rpm samba-3.0.33-3.29.el5_6.5.s390x.rpm samba-client-3.0.33-3.29.el5_6.5.s390x.rpm samba-common-3.0.33-3.29.el5_6.5.s390.rpm samba-common-3.0.33-3.29.el5_6.5.s390x.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.s390.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.s390x.rpm samba-swat-3.0.33-3.29.el5_6.5.s390x.rpm
x86_64: libsmbclient-3.0.33-3.29.el5_6.5.i386.rpm libsmbclient-3.0.33-3.29.el5_6.5.x86_64.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm libsmbclient-devel-3.0.33-3.29.el5_6.5.x86_64.rpm samba-3.0.33-3.29.el5_6.5.x86_64.rpm samba-client-3.0.33-3.29.el5_6.5.x86_64.rpm samba-common-3.0.33-3.29.el5_6.5.i386.rpm samba-common-3.0.33-3.29.el5_6.5.x86_64.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm samba-debuginfo-3.0.33-3.29.el5_6.5.x86_64.rpm samba-swat-3.0.33-3.29.el5_6.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm
i386: libsmbclient-3.0.33-3.39.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm samba-3.0.33-3.39.el5_8.i386.rpm samba-client-3.0.33-3.39.el5_8.i386.rpm samba-common-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm samba-swat-3.0.33-3.39.el5_8.i386.rpm
ia64: libsmbclient-3.0.33-3.39.el5_8.ia64.rpm libsmbclient-devel-3.0.33-3.39.el5_8.ia64.rpm samba-3.0.33-3.39.el5_8.ia64.rpm samba-client-3.0.33-3.39.el5_8.ia64.rpm samba-common-3.0.33-3.39.el5_8.ia64.rpm samba-debuginfo-3.0.33-3.39.el5_8.ia64.rpm samba-swat-3.0.33-3.39.el5_8.ia64.rpm
ppc: libsmbclient-3.0.33-3.39.el5_8.ppc.rpm libsmbclient-3.0.33-3.39.el5_8.ppc64.rpm libsmbclient-devel-3.0.33-3.39.el5_8.ppc.rpm libsmbclient-devel-3.0.33-3.39.el5_8.ppc64.rpm samba-3.0.33-3.39.el5_8.ppc.rpm samba-client-3.0.33-3.39.el5_8.ppc.rpm samba-common-3.0.33-3.39.el5_8.ppc.rpm samba-common-3.0.33-3.39.el5_8.ppc64.rpm samba-debuginfo-3.0.33-3.39.el5_8.ppc.rpm samba-debuginfo-3.0.33-3.39.el5_8.ppc64.rpm samba-swat-3.0.33-3.39.el5_8.ppc.rpm
s390x: libsmbclient-3.0.33-3.39.el5_8.s390.rpm libsmbclient-3.0.33-3.39.el5_8.s390x.rpm libsmbclient-devel-3.0.33-3.39.el5_8.s390.rpm libsmbclient-devel-3.0.33-3.39.el5_8.s390x.rpm samba-3.0.33-3.39.el5_8.s390x.rpm samba-client-3.0.33-3.39.el5_8.s390x.rpm samba-common-3.0.33-3.39.el5_8.s390.rpm samba-common-3.0.33-3.39.el5_8.s390x.rpm samba-debuginfo-3.0.33-3.39.el5_8.s390.rpm samba-debuginfo-3.0.33-3.39.el5_8.s390x.rpm samba-swat-3.0.33-3.39.el5_8.s390x.rpm
x86_64: libsmbclient-3.0.33-3.39.el5_8.i386.rpm libsmbclient-3.0.33-3.39.el5_8.x86_64.rpm libsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm libsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm samba-3.0.33-3.39.el5_8.x86_64.rpm samba-client-3.0.33-3.39.el5_8.x86_64.rpm samba-common-3.0.33-3.39.el5_8.i386.rpm samba-common-3.0.33-3.39.el5_8.x86_64.rpm samba-debuginfo-3.0.33-3.39.el5_8.i386.rpm samba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm samba-swat-3.0.33-3.39.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-3.5.10-115.el6_2.i686.rpm samba-client-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-winbind-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
x86_64: libsmbclient-3.5.10-115.el6_2.i686.rpm libsmbclient-3.5.10-115.el6_2.x86_64.rpm samba-client-3.5.10-115.el6_2.x86_64.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-winbind-3.5.10-115.el6_2.x86_64.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm samba-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-doc-3.5.10-115.el6_2.i686.rpm samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm samba-swat-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm
x86_64: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm samba-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-doc-3.5.10-115.el6_2.x86_64.rpm samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm samba-swat-3.5.10-115.el6_2.x86_64.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
x86_64: samba-client-3.5.10-115.el6_2.x86_64.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-winbind-3.5.10-115.el6_2.x86_64.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
x86_64: libsmbclient-3.5.10-115.el6_2.i686.rpm libsmbclient-3.5.10-115.el6_2.x86_64.rpm libsmbclient-devel-3.5.10-115.el6_2.i686.rpm libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm samba-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-doc-3.5.10-115.el6_2.x86_64.rpm samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm samba-swat-3.5.10-115.el6_2.x86_64.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.0):
Source: samba-3.5.4-68.el6_0.3.src.rpm
i386: libsmbclient-3.5.4-68.el6_0.3.i686.rpm samba-3.5.4-68.el6_0.3.i686.rpm samba-client-3.5.4-68.el6_0.3.i686.rpm samba-common-3.5.4-68.el6_0.3.i686.rpm samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm samba-winbind-3.5.4-68.el6_0.3.i686.rpm samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm
ppc64: libsmbclient-3.5.4-68.el6_0.3.ppc.rpm libsmbclient-3.5.4-68.el6_0.3.ppc64.rpm samba-3.5.4-68.el6_0.3.ppc64.rpm samba-client-3.5.4-68.el6_0.3.ppc64.rpm samba-common-3.5.4-68.el6_0.3.ppc.rpm samba-common-3.5.4-68.el6_0.3.ppc64.rpm samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm samba-winbind-3.5.4-68.el6_0.3.ppc64.rpm samba-winbind-clients-3.5.4-68.el6_0.3.ppc.rpm samba-winbind-clients-3.5.4-68.el6_0.3.ppc64.rpm
s390x: libsmbclient-3.5.4-68.el6_0.3.s390.rpm libsmbclient-3.5.4-68.el6_0.3.s390x.rpm samba-3.5.4-68.el6_0.3.s390x.rpm samba-client-3.5.4-68.el6_0.3.s390x.rpm samba-common-3.5.4-68.el6_0.3.s390.rpm samba-common-3.5.4-68.el6_0.3.s390x.rpm samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm samba-winbind-3.5.4-68.el6_0.3.s390x.rpm samba-winbind-clients-3.5.4-68.el6_0.3.s390.rpm samba-winbind-clients-3.5.4-68.el6_0.3.s390x.rpm
x86_64: libsmbclient-3.5.4-68.el6_0.3.i686.rpm libsmbclient-3.5.4-68.el6_0.3.x86_64.rpm samba-3.5.4-68.el6_0.3.x86_64.rpm samba-client-3.5.4-68.el6_0.3.x86_64.rpm samba-common-3.5.4-68.el6_0.3.i686.rpm samba-common-3.5.4-68.el6_0.3.x86_64.rpm samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm samba-winbind-3.5.4-68.el6_0.3.x86_64.rpm samba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm samba-winbind-clients-3.5.4-68.el6_0.3.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.1):
Source: samba-3.5.6-86.el6_1.5.src.rpm
i386: libsmbclient-3.5.6-86.el6_1.5.i686.rpm samba-3.5.6-86.el6_1.5.i686.rpm samba-client-3.5.6-86.el6_1.5.i686.rpm samba-common-3.5.6-86.el6_1.5.i686.rpm samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm samba-winbind-3.5.6-86.el6_1.5.i686.rpm samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm
ppc64: libsmbclient-3.5.6-86.el6_1.5.ppc.rpm libsmbclient-3.5.6-86.el6_1.5.ppc64.rpm samba-3.5.6-86.el6_1.5.ppc64.rpm samba-client-3.5.6-86.el6_1.5.ppc64.rpm samba-common-3.5.6-86.el6_1.5.ppc.rpm samba-common-3.5.6-86.el6_1.5.ppc64.rpm samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm samba-winbind-3.5.6-86.el6_1.5.ppc64.rpm samba-winbind-clients-3.5.6-86.el6_1.5.ppc.rpm samba-winbind-clients-3.5.6-86.el6_1.5.ppc64.rpm
s390x: libsmbclient-3.5.6-86.el6_1.5.s390.rpm libsmbclient-3.5.6-86.el6_1.5.s390x.rpm samba-3.5.6-86.el6_1.5.s390x.rpm samba-client-3.5.6-86.el6_1.5.s390x.rpm samba-common-3.5.6-86.el6_1.5.s390.rpm samba-common-3.5.6-86.el6_1.5.s390x.rpm samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm samba-winbind-3.5.6-86.el6_1.5.s390x.rpm samba-winbind-clients-3.5.6-86.el6_1.5.s390.rpm samba-winbind-clients-3.5.6-86.el6_1.5.s390x.rpm
x86_64: libsmbclient-3.5.6-86.el6_1.5.i686.rpm libsmbclient-3.5.6-86.el6_1.5.x86_64.rpm samba-3.5.6-86.el6_1.5.x86_64.rpm samba-client-3.5.6-86.el6_1.5.x86_64.rpm samba-common-3.5.6-86.el6_1.5.i686.rpm samba-common-3.5.6-86.el6_1.5.x86_64.rpm samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm samba-winbind-3.5.6-86.el6_1.5.x86_64.rpm samba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm samba-winbind-clients-3.5.6-86.el6_1.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-3.5.10-115.el6_2.i686.rpm samba-3.5.10-115.el6_2.i686.rpm samba-client-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-winbind-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
ppc64: libsmbclient-3.5.10-115.el6_2.ppc.rpm libsmbclient-3.5.10-115.el6_2.ppc64.rpm samba-3.5.10-115.el6_2.ppc64.rpm samba-client-3.5.10-115.el6_2.ppc64.rpm samba-common-3.5.10-115.el6_2.ppc.rpm samba-common-3.5.10-115.el6_2.ppc64.rpm samba-debuginfo-3.5.10-115.el6_2.ppc.rpm samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm samba-winbind-3.5.10-115.el6_2.ppc64.rpm samba-winbind-clients-3.5.10-115.el6_2.ppc.rpm samba-winbind-clients-3.5.10-115.el6_2.ppc64.rpm
s390x: libsmbclient-3.5.10-115.el6_2.s390.rpm libsmbclient-3.5.10-115.el6_2.s390x.rpm samba-3.5.10-115.el6_2.s390x.rpm samba-client-3.5.10-115.el6_2.s390x.rpm samba-common-3.5.10-115.el6_2.s390.rpm samba-common-3.5.10-115.el6_2.s390x.rpm samba-debuginfo-3.5.10-115.el6_2.s390.rpm samba-debuginfo-3.5.10-115.el6_2.s390x.rpm samba-winbind-3.5.10-115.el6_2.s390x.rpm samba-winbind-clients-3.5.10-115.el6_2.s390.rpm samba-winbind-clients-3.5.10-115.el6_2.s390x.rpm
x86_64: libsmbclient-3.5.10-115.el6_2.i686.rpm libsmbclient-3.5.10-115.el6_2.x86_64.rpm samba-3.5.10-115.el6_2.x86_64.rpm samba-client-3.5.10-115.el6_2.x86_64.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-winbind-3.5.10-115.el6_2.x86_64.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6.0.z):
Source: samba-3.5.4-68.el6_0.3.src.rpm
i386: libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm samba-doc-3.5.4-68.el6_0.3.i686.rpm samba-domainjoin-gui-3.5.4-68.el6_0.3.i686.rpm samba-swat-3.5.4-68.el6_0.3.i686.rpm samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm
ppc64: libsmbclient-devel-3.5.4-68.el6_0.3.ppc.rpm libsmbclient-devel-3.5.4-68.el6_0.3.ppc64.rpm samba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm samba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm samba-doc-3.5.4-68.el6_0.3.ppc64.rpm samba-domainjoin-gui-3.5.4-68.el6_0.3.ppc64.rpm samba-swat-3.5.4-68.el6_0.3.ppc64.rpm samba-winbind-devel-3.5.4-68.el6_0.3.ppc.rpm samba-winbind-devel-3.5.4-68.el6_0.3.ppc64.rpm
s390x: libsmbclient-devel-3.5.4-68.el6_0.3.s390.rpm libsmbclient-devel-3.5.4-68.el6_0.3.s390x.rpm samba-debuginfo-3.5.4-68.el6_0.3.s390.rpm samba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm samba-doc-3.5.4-68.el6_0.3.s390x.rpm samba-domainjoin-gui-3.5.4-68.el6_0.3.s390x.rpm samba-swat-3.5.4-68.el6_0.3.s390x.rpm samba-winbind-devel-3.5.4-68.el6_0.3.s390.rpm samba-winbind-devel-3.5.4-68.el6_0.3.s390x.rpm
x86_64: libsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm libsmbclient-devel-3.5.4-68.el6_0.3.x86_64.rpm samba-debuginfo-3.5.4-68.el6_0.3.i686.rpm samba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm samba-doc-3.5.4-68.el6_0.3.x86_64.rpm samba-domainjoin-gui-3.5.4-68.el6_0.3.x86_64.rpm samba-swat-3.5.4-68.el6_0.3.x86_64.rpm samba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm samba-winbind-devel-3.5.4-68.el6_0.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: samba-3.5.6-86.el6_1.5.src.rpm
i386: libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm samba-doc-3.5.6-86.el6_1.5.i686.rpm samba-domainjoin-gui-3.5.6-86.el6_1.5.i686.rpm samba-swat-3.5.6-86.el6_1.5.i686.rpm samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm samba-winbind-krb5-locator-3.5.6-86.el6_1.5.i686.rpm
ppc64: libsmbclient-devel-3.5.6-86.el6_1.5.ppc.rpm libsmbclient-devel-3.5.6-86.el6_1.5.ppc64.rpm samba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm samba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm samba-doc-3.5.6-86.el6_1.5.ppc64.rpm samba-domainjoin-gui-3.5.6-86.el6_1.5.ppc64.rpm samba-swat-3.5.6-86.el6_1.5.ppc64.rpm samba-winbind-devel-3.5.6-86.el6_1.5.ppc.rpm samba-winbind-devel-3.5.6-86.el6_1.5.ppc64.rpm samba-winbind-krb5-locator-3.5.6-86.el6_1.5.ppc64.rpm
s390x: libsmbclient-devel-3.5.6-86.el6_1.5.s390.rpm libsmbclient-devel-3.5.6-86.el6_1.5.s390x.rpm samba-debuginfo-3.5.6-86.el6_1.5.s390.rpm samba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm samba-doc-3.5.6-86.el6_1.5.s390x.rpm samba-domainjoin-gui-3.5.6-86.el6_1.5.s390x.rpm samba-swat-3.5.6-86.el6_1.5.s390x.rpm samba-winbind-devel-3.5.6-86.el6_1.5.s390.rpm samba-winbind-devel-3.5.6-86.el6_1.5.s390x.rpm samba-winbind-krb5-locator-3.5.6-86.el6_1.5.s390x.rpm
x86_64: libsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm libsmbclient-devel-3.5.6-86.el6_1.5.x86_64.rpm samba-debuginfo-3.5.6-86.el6_1.5.i686.rpm samba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm samba-doc-3.5.6-86.el6_1.5.x86_64.rpm samba-domainjoin-gui-3.5.6-86.el6_1.5.x86_64.rpm samba-swat-3.5.6-86.el6_1.5.x86_64.rpm samba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm samba-winbind-devel-3.5.6-86.el6_1.5.x86_64.rpm samba-winbind-krb5-locator-3.5.6-86.el6_1.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-doc-3.5.10-115.el6_2.i686.rpm samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm samba-swat-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm
ppc64: libsmbclient-devel-3.5.10-115.el6_2.ppc.rpm libsmbclient-devel-3.5.10-115.el6_2.ppc64.rpm samba-debuginfo-3.5.10-115.el6_2.ppc.rpm samba-debuginfo-3.5.10-115.el6_2.ppc64.rpm samba-doc-3.5.10-115.el6_2.ppc64.rpm samba-domainjoin-gui-3.5.10-115.el6_2.ppc64.rpm samba-swat-3.5.10-115.el6_2.ppc64.rpm samba-winbind-devel-3.5.10-115.el6_2.ppc.rpm samba-winbind-devel-3.5.10-115.el6_2.ppc64.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.ppc64.rpm
s390x: libsmbclient-devel-3.5.10-115.el6_2.s390.rpm libsmbclient-devel-3.5.10-115.el6_2.s390x.rpm samba-debuginfo-3.5.10-115.el6_2.s390.rpm samba-debuginfo-3.5.10-115.el6_2.s390x.rpm samba-doc-3.5.10-115.el6_2.s390x.rpm samba-domainjoin-gui-3.5.10-115.el6_2.s390x.rpm samba-swat-3.5.10-115.el6_2.s390x.rpm samba-winbind-devel-3.5.10-115.el6_2.s390.rpm samba-winbind-devel-3.5.10-115.el6_2.s390x.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.s390x.rpm
x86_64: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-doc-3.5.10-115.el6_2.x86_64.rpm samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm samba-swat-3.5.10-115.el6_2.x86_64.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-3.5.10-115.el6_2.i686.rpm samba-3.5.10-115.el6_2.i686.rpm samba-client-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-winbind-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm
x86_64: libsmbclient-3.5.10-115.el6_2.i686.rpm libsmbclient-3.5.10-115.el6_2.x86_64.rpm samba-3.5.10-115.el6_2.x86_64.rpm samba-client-3.5.10-115.el6_2.x86_64.rpm samba-common-3.5.10-115.el6_2.i686.rpm samba-common-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-winbind-3.5.10-115.el6_2.x86_64.rpm samba-winbind-clients-3.5.10-115.el6_2.i686.rpm samba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm
i386: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-doc-3.5.10-115.el6_2.i686.rpm samba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm samba-swat-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm
x86_64: libsmbclient-devel-3.5.10-115.el6_2.i686.rpm libsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm samba-debuginfo-3.5.10-115.el6_2.i686.rpm samba-debuginfo-3.5.10-115.el6_2.x86_64.rpm samba-doc-3.5.10-115.el6_2.x86_64.rpm samba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm samba-swat-3.5.10-115.el6_2.x86_64.rpm samba-winbind-devel-3.5.10-115.el6_2.i686.rpm samba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm samba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-1182.html https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFPhKMWXlSAg2UNWIIRAk8XAKCPxrS7IDoIlqr0tNZZiZEE3bCLIwCfZ0DY qQZ8Iim8i5o7EbExdP7Kkjc= =Q/7p -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
The openchange packages provide libraries to access Microsoft Exchange servers using native protocols. Evolution-MAPI uses these libraries to integrate the Evolution PIM application with Microsoft Exchange servers. With this update, the code has been generated with an updated version of PIDL to correct this issue. (BZ#767672, BZ#767678)
This update also fixes the following bugs:
-
When the user tried to modify a meeting with one required attendee and himself as the organizer, a segmentation fault occurred in the memcpy() function. Consequently, the evolution-data-server application terminated unexpectedly with a segmentation fault. This bug has been fixed and evolution-data-server no longer crashes in the described scenario. (BZ#680061)
-
Prior to this update, OpenChange 1.0 was unable to send messages with a large message body or with extensive attachment. This was caused by minor issues in OpenChange's exchange.idl definitions. This bug has been fixed and OpenChange now sends extensive messages without complications. Content-Disposition: inline
==========================================================================Ubuntu Security Notice USN-1423-1 April 13, 2012
samba vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
Summary:
Samba could be made to run programs as the administrator if it received specially crafted network traffic.
Software Description: - samba: SMB/CIFS file, print, and login server for Unix
Details:
Brian Gorenc discovered that Samba incorrectly calculated array bounds when handling remote procedure calls (RPC) over the network. (CVE-2012-1182)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 11.10: samba 2:3.5.11~dfsg-1ubuntu2.2
Ubuntu 11.04: samba 2:3.5.8~dfsg-1ubuntu2.4
Ubuntu 10.04 LTS: samba 2:3.4.7~dfsg-1ubuntu3.9
Ubuntu 8.04 LTS: samba 3.0.28a-1ubuntu4.18
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03365218
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03365218 Version: 3
HPSBUX02789 SSRT100824 rev.3 - HP-UX CIFS Server (Samba), Remote Execution of Arbitrary Code, Elevation of Privileges
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-06-13 Last Updated: 2012-07-23
Potential Security Impact: Remote execution of arbitrary code, elevation of privileges
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX CIFS-Server (Samba).
References: CVE-2012-1182, CVE-2012-2111
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running HP-UX CIFS-Server (Samba) A.03.01.04 or earlier HP-UX B.11.11, B.11.23, B.11.31 running HP-UX CIFS-Server (Samba) A.02.04.06 or earlier HP-UX B.11.11 running HP-UX CIFS-Server (Samba) A.02.03.06 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-1182 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-2111 (AV:N/AC:L/Au:S/C:P/I:P/A:P) 6.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. All updates are available for download from http://software.hp.com
HP-UX CIFS-Server (Samba) / HP-UX Release / Samba Depot name
A.03.01.05 11i v2 / B8725AA_A.03.01.05_HP-UX_B.11.23_IA_PA.depot
11i v3 / CIFS-SERVER_A.03.01.05_HP-UX_B.11.31_IA_PA.depot
A.02.04.06 11i v1 / HP-UX_11.11_B8725AA_A.02.04.06_HP-UX_B.11.11_32_64.depot
11i v2 / HP-UX_11.23_B8725AA_A.02.04.06_HP-UX_B.11.23_IA_PA.depot
11i v3 / HP-UX_11.31_CIFS-SERVER_A.02.04.06_HP-UX_B.11.31_IA_PA.depot
A.02.03.06 11i v1 / HP-UX_11.11_B8725AA_A.02.03.06_HP-UX_B.11.11_32_64.depot
MANUAL ACTIONS: Yes - Update Install HP-UX CIFS-Server (Samba) A.03.01.05 or subsequent Install HP-UX CIFS-Server (Samba) A.02.04.06 or subsequent Install HP-UX CIFS-Server (Samba) A.02.03.06 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 ================== CIFS-Development.CIFS-PRG CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.03.01.05 or subsequent
HP-UX B.11.11 HP-UX B.11.23 ================== CIFS-Development.CIFS-PRG CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-MAN CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.04.06 or subsequent
HP-UX B.11.31
CIFS-CFSM.CFSM-KRN CIFS-CFSM.CFSM-MAN CIFS-CFSM.CFSM-RUN CIFS-Development.CIFS-PRG CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-MAN CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.04.06 or subsequent
HP-UX B.11.11
CIFS-Development.CIFS-PRG CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-MAN CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.03.06 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 13 June 2012 Initial release Version:2 (rev.2) - 25 June 2012 Corrected table heading typo Version:3 (rev.3) - 23 July 2012 Added earlier product versions
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201204-0112", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "3.6.x", "scope": null, "trust": 5.6, "vendor": "samba", "version": null }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.0" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.1" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.2" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.3" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.4" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.5" }, { "model": "samba", "scope": "eq", "trust": 2.0, "vendor": "samba", "version": "3.0.6" }, { "model": "samba", "scope": "eq", "trust": 1.7, "vendor": "samba", "version": "3.0.2a" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.7" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.8" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.9" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.10" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.11" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.12" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.13" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.14" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.15" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.16" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.17" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.18" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.19" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.20" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.21" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.22" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.23" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.24" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.25" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.26" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.27" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.28" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.29" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.30" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.31" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.32" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.33" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.34" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.35" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.36" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.0.37" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.1" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.2" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.3" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.4" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.5" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.6" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.7" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.8" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.9" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.10" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.11" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.12" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.13" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.14" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.2.15" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.1" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.2" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.3" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.4" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.5" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.6" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.7" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.8" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.9" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.10" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.11" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.12" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.13" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.14" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.15" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.3.16" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.1" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.2" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.3" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.4" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.5" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.6" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.7" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.8" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.9" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.10" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.11" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.12" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.13" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.4.14" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.1" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.2" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.3" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.4" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.5" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.6" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.7" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.8" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.9" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.10" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.5.11" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.6.1" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.6.2" }, { "model": "samba", "scope": "eq", "trust": 1.4, "vendor": "samba", "version": "3.6.3" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.14a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.20a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.20b" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.21a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.21b" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.21c" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.23a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.23b" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.23c" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.23d" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.25a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.25b" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.25c" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.0.26a" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.1.0" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.2.0" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.3.0" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.4.0" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.5.0" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.5.12" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.5.13" }, { "model": "samba", "scope": "eq", "trust": 1.1, "vendor": "samba", "version": "3.6.0" }, { "model": "samba", "scope": "lte", "trust": 1.0, "vendor": "samba", "version": "3.4.15" }, { "model": "c", "scope": "eq", "trust": 0.6, "vendor": "samba", "version": "3.0.25" }, { "model": "a", "scope": "eq", "trust": 0.6, "vendor": "samba", "version": "3.0.25" }, { "model": "b", "scope": "eq", "trust": 0.6, "vendor": "samba", "version": "3.0.25" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "hat enterprise linux eus 5.6.z server", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "hat enterprise linux long life server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.3" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "3.0.23a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "3.0.27a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.23" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.5" }, { "model": "pre1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "hat enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "storwize unified", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.1.0" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.2" }, { "model": "3.0.20b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.3" }, { "model": "pre2", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "3.0.21b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.21c", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "hat enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "3.0.21a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.8.4985" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "collax", "version": "5.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "rc3", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.5.2304" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.7.2942" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.8.6067" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.2" }, { "model": "c", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.21" }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.7.3312" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "3.0.23b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "hat enterprise linux server optional 6.0.z", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "3.0.20a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.20" }, { "model": "d", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.23" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.21" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "linux enterprise server gplv3 extras", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "scale out network attached storage", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.5" }, { "model": "c", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.5.2342" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.28" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.20" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.26" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "alpha", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0" }, { "model": "rc2", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "hat enterprise linux server eus", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6.0" }, { "model": "-r1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.4" }, { "model": "3.0.14a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.4" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.5.14" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "3.0.23d", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "1.0.6" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12.1" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.14" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "hat enterprise linux server eus 6.1.z", "scope": null, "trust": 0.3, "vendor": "red", "version": null }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.27" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "3.0.26a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.6.4" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.4.16" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.4" }, { "model": "in motion blackberry playbook tablet software", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "2.0.0.7971" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "3.0.23c", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "business server", "scope": "ne", "trust": 0.3, "vendor": "collax", "version": "5.5.2" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.21" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.23" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "samba", "scope": "eq", "trust": 0.1, "vendor": "samba", "version": "3.4.15" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "BID", "id": "52973" }, { "db": "CNNVD", "id": "CNNVD-201204-130" }, { "db": "NVD", "id": "CVE-2012-1182" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1182" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Anonymous", "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" } ], "trust": 5.6 }, "cve": "CVE-2012-1182", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2012-1182", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 5.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "ZDI", "id": "CVE-2012-1182", "trust": 5.6, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2012-1182", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201204-130", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2012-1182", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "CNNVD", "id": "CNNVD-201204-130" }, { "db": "NVD", "id": "CVE-2012-1182" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way Samba handles GetAliasMembership requests. When parsing the data send in the request Samba uses the field \u0027sids\u0027 to create a heap allocation but then uses another field, \u0027num_sids\u0027, to write data to the allocation. Because there is no check to see if \u0027num_sids\u0027 is smaller than \u0027sids\u0027 this could result in a heap buffer overflow that could lead to remote code execution. By sending a specially crafted packet, it is possible to cause Samba to use a different size for memory allocation than it uses for a memory copy loop. Samba is prone to a remote-code-execution vulnerability. Failed exploit attempts will cause a denial-of-service condition. \nSamba versions 3.0 through 3.6.3 are vulnerable. (CVE-2012-1182)\n\nThe samba4 packages have been upgraded to upstream version 4.0.0, which\nprovides a number of bug fixes and enhancements over the previous version. \nIn particular, improved interoperability with Active Directory (AD)\ndomains. SSSD now uses the libndr-krb5pac library to parse the Privilege\nAttribute Certificate (PAC) issued by an AD Key Distribution Center (KDC). \n\nThe Cross Realm Kerberos Trust functionality provided by Identity\nManagement, which relies on the capabilities of the samba4 client library,\nis included as a Technology Preview. This functionality and server\nlibraries, is included as a Technology Preview. This functionality uses the\nlibndr-nbt library to prepare Connection-less Lightweight Directory Access\nProtocol (CLDAP) messages. \n\nAdditionally, various improvements have been made to the Local Security\nAuthority (LSA) and Net Logon services to allow verification of trust\nfrom a Windows system. Because the Cross Realm Kerberos Trust functionality\nis considered a Technology Preview, selected samba4 components are\nconsidered to be a Technology Preview. For more information on which Samba\npackages are considered a Technology Preview, refer to Table 5.1, \"Samba4\nPackage Support\" in the Release Notes, linked to from the References. \n(BZ#766333, BZ#882188)\n\nThis update also fixes the following bug:\n\n* Prior to this update, if the Active Directory (AD) server was rebooted,\nWinbind sometimes failed to reconnect when requested by \"wbinfo -n\" or\n\"wbinfo -s\" commands. Consequently, looking up users using the wbinfo tool\nfailed. This update applies upstream patches to fix this problem and now\nlooking up a Security Identifier (SID) for a username, or a username for a\ngiven SID, works as expected after a domain controller is rebooted. \n867854 - auth_builtin auth_domain auth_sam and auth_winbind are built as shared modules. \n868248 - samba-winbind package wants /var/log/samba\n868419 - samba4 smb and winbind init scripts missing export KRB5CCNAME\n877085 - Wrong sysconfig filename\n878564 - IPA trust cannot always lookup AD users with wbinfo\n882188 - samba4-libs: yyin symbol collision\n885089 - Samba netlogon AES support incorrect\n886157 - samba4 should use the same winbind pipes as samba\n895718 - Incomplete rpm provides filters causes issues with the samba4-libs package on certain architectures\n\n6. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nSamba RPC Network Data Representation Marshalling Vulnerability\n\nSECUNIA ADVISORY ID:\nSA48742\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48742/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48742\n\nRELEASE DATE:\n2012-04-11\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48742/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48742/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48742\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Samba, which can be exploited by\nmalicious people to compromise a vulnerable system. \n\nThe vulnerability is caused due to an error within the Network Data\nRepresentation (NDR) marshalling functionality when marshalling RPC\ncalls and can be exploited via a specially crafted remote procedure\ncall. \n\nThe vulnerability is reported in versions prior to 3.0.37, 3.2.15,\n3.3.16, 3.4.15, 3.5.13, and 3.6.3. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits Brian Gorenc and an anonymous person via ZDI. \n\nORIGINAL ADVISORY:\nhttp://www.samba.org/samba/security/CVE-2012-1182\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: samba security update\nAdvisory ID: RHSA-2012:0465-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0465.html\nIssue date: 2012-04-10\nCVE Names: CVE-2012-1182 \n=====================================================================\n\n1. Summary:\n\nUpdated samba packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 5.3 Long Life;\nand Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.0) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.1) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6.0.z) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information. \n\nA flaw in the Samba suite\u0027s Perl-based DCE/RPC IDL (PIDL) compiler, used\nto generate code to handle RPC calls, resulted in multiple buffer overflows\nin Samba. \n(CVE-2012-1182)\n\nUsers of Samba are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing this\nupdate, the smb service will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n804093 - CVE-2012-1182 samba: Multiple heap-based buffer overflows in memory management based on NDR marshalling code output\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm\n\ni386:\nlibsmbclient-3.0.33-3.39.el5_8.i386.rpm\nsamba-3.0.33-3.39.el5_8.i386.rpm\nsamba-client-3.0.33-3.39.el5_8.i386.rpm\nsamba-common-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\nsamba-swat-3.0.33-3.39.el5_8.i386.rpm\n\nx86_64:\nlibsmbclient-3.0.33-3.39.el5_8.i386.rpm\nlibsmbclient-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-client-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-common-3.0.33-3.39.el5_8.i386.rpm\nsamba-common-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-swat-3.0.33-3.39.el5_8.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm\n\ni386:\nlibsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\n\nx86_64:\nlibsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Long Life (v. 5.3 server):\n\nSource:\nsamba-3.0.33-3.7.el5_3.5.src.rpm\n\ni386:\nsamba-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-client-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-common-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-swat-3.0.33-3.7.el5_3.5.i386.rpm\n\nia64:\nsamba-3.0.33-3.7.el5_3.5.ia64.rpm\nsamba-client-3.0.33-3.7.el5_3.5.ia64.rpm\nsamba-common-3.0.33-3.7.el5_3.5.ia64.rpm\nsamba-debuginfo-3.0.33-3.7.el5_3.5.ia64.rpm\nsamba-swat-3.0.33-3.7.el5_3.5.ia64.rpm\n\nx86_64:\nsamba-3.0.33-3.7.el5_3.5.x86_64.rpm\nsamba-client-3.0.33-3.7.el5_3.5.x86_64.rpm\nsamba-common-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-common-3.0.33-3.7.el5_3.5.x86_64.rpm\nsamba-debuginfo-3.0.33-3.7.el5_3.5.i386.rpm\nsamba-debuginfo-3.0.33-3.7.el5_3.5.x86_64.rpm\nsamba-swat-3.0.33-3.7.el5_3.5.x86_64.rpm\n\nRed Hat Enterprise Linux EUS (v. 5.6 server):\n\nSource:\nsamba-3.0.33-3.29.el5_6.5.src.rpm\n\ni386:\nlibsmbclient-3.0.33-3.29.el5_6.5.i386.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-client-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-common-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-swat-3.0.33-3.29.el5_6.5.i386.rpm\n\nia64:\nlibsmbclient-3.0.33-3.29.el5_6.5.ia64.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.ia64.rpm\nsamba-3.0.33-3.29.el5_6.5.ia64.rpm\nsamba-client-3.0.33-3.29.el5_6.5.ia64.rpm\nsamba-common-3.0.33-3.29.el5_6.5.ia64.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.ia64.rpm\nsamba-swat-3.0.33-3.29.el5_6.5.ia64.rpm\n\nppc:\nlibsmbclient-3.0.33-3.29.el5_6.5.ppc.rpm\nlibsmbclient-3.0.33-3.29.el5_6.5.ppc64.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.ppc.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.ppc64.rpm\nsamba-3.0.33-3.29.el5_6.5.ppc.rpm\nsamba-client-3.0.33-3.29.el5_6.5.ppc.rpm\nsamba-common-3.0.33-3.29.el5_6.5.ppc.rpm\nsamba-common-3.0.33-3.29.el5_6.5.ppc64.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.ppc.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.ppc64.rpm\nsamba-swat-3.0.33-3.29.el5_6.5.ppc.rpm\n\ns390x:\nlibsmbclient-3.0.33-3.29.el5_6.5.s390.rpm\nlibsmbclient-3.0.33-3.29.el5_6.5.s390x.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.s390.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.s390x.rpm\nsamba-3.0.33-3.29.el5_6.5.s390x.rpm\nsamba-client-3.0.33-3.29.el5_6.5.s390x.rpm\nsamba-common-3.0.33-3.29.el5_6.5.s390.rpm\nsamba-common-3.0.33-3.29.el5_6.5.s390x.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.s390.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.s390x.rpm\nsamba-swat-3.0.33-3.29.el5_6.5.s390x.rpm\n\nx86_64:\nlibsmbclient-3.0.33-3.29.el5_6.5.i386.rpm\nlibsmbclient-3.0.33-3.29.el5_6.5.x86_64.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.i386.rpm\nlibsmbclient-devel-3.0.33-3.29.el5_6.5.x86_64.rpm\nsamba-3.0.33-3.29.el5_6.5.x86_64.rpm\nsamba-client-3.0.33-3.29.el5_6.5.x86_64.rpm\nsamba-common-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-common-3.0.33-3.29.el5_6.5.x86_64.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.i386.rpm\nsamba-debuginfo-3.0.33-3.29.el5_6.5.x86_64.rpm\nsamba-swat-3.0.33-3.29.el5_6.5.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.39.el5_8.src.rpm\n\ni386:\nlibsmbclient-3.0.33-3.39.el5_8.i386.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm\nsamba-3.0.33-3.39.el5_8.i386.rpm\nsamba-client-3.0.33-3.39.el5_8.i386.rpm\nsamba-common-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\nsamba-swat-3.0.33-3.39.el5_8.i386.rpm\n\nia64:\nlibsmbclient-3.0.33-3.39.el5_8.ia64.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.ia64.rpm\nsamba-3.0.33-3.39.el5_8.ia64.rpm\nsamba-client-3.0.33-3.39.el5_8.ia64.rpm\nsamba-common-3.0.33-3.39.el5_8.ia64.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.ia64.rpm\nsamba-swat-3.0.33-3.39.el5_8.ia64.rpm\n\nppc:\nlibsmbclient-3.0.33-3.39.el5_8.ppc.rpm\nlibsmbclient-3.0.33-3.39.el5_8.ppc64.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.ppc.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.ppc64.rpm\nsamba-3.0.33-3.39.el5_8.ppc.rpm\nsamba-client-3.0.33-3.39.el5_8.ppc.rpm\nsamba-common-3.0.33-3.39.el5_8.ppc.rpm\nsamba-common-3.0.33-3.39.el5_8.ppc64.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.ppc.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.ppc64.rpm\nsamba-swat-3.0.33-3.39.el5_8.ppc.rpm\n\ns390x:\nlibsmbclient-3.0.33-3.39.el5_8.s390.rpm\nlibsmbclient-3.0.33-3.39.el5_8.s390x.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.s390.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.s390x.rpm\nsamba-3.0.33-3.39.el5_8.s390x.rpm\nsamba-client-3.0.33-3.39.el5_8.s390x.rpm\nsamba-common-3.0.33-3.39.el5_8.s390.rpm\nsamba-common-3.0.33-3.39.el5_8.s390x.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.s390.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.s390x.rpm\nsamba-swat-3.0.33-3.39.el5_8.s390x.rpm\n\nx86_64:\nlibsmbclient-3.0.33-3.39.el5_8.i386.rpm\nlibsmbclient-3.0.33-3.39.el5_8.x86_64.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.i386.rpm\nlibsmbclient-devel-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-client-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-common-3.0.33-3.39.el5_8.i386.rpm\nsamba-common-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.i386.rpm\nsamba-debuginfo-3.0.33-3.39.el5_8.x86_64.rpm\nsamba-swat-3.0.33-3.39.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nsamba-client-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\n\nx86_64:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-3.5.10-115.el6_2.x86_64.rpm\nsamba-client-3.5.10-115.el6_2.x86_64.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nsamba-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-doc-3.5.10-115.el6_2.i686.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm\nsamba-swat-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm\n\nx86_64:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-doc-3.5.10-115.el6_2.x86_64.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm\nsamba-swat-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\nx86_64:\nsamba-client-3.5.10-115.el6_2.x86_64.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\nx86_64:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-3.5.10-115.el6_2.x86_64.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-doc-3.5.10-115.el6_2.x86_64.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm\nsamba-swat-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.0):\n\nSource:\nsamba-3.5.4-68.el6_0.3.src.rpm\n\ni386:\nlibsmbclient-3.5.4-68.el6_0.3.i686.rpm\nsamba-3.5.4-68.el6_0.3.i686.rpm\nsamba-client-3.5.4-68.el6_0.3.i686.rpm\nsamba-common-3.5.4-68.el6_0.3.i686.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.i686.rpm\nsamba-winbind-3.5.4-68.el6_0.3.i686.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm\n\nppc64:\nlibsmbclient-3.5.4-68.el6_0.3.ppc.rpm\nlibsmbclient-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-client-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-common-3.5.4-68.el6_0.3.ppc.rpm\nsamba-common-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-winbind-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.ppc.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.ppc64.rpm\n\ns390x:\nlibsmbclient-3.5.4-68.el6_0.3.s390.rpm\nlibsmbclient-3.5.4-68.el6_0.3.s390x.rpm\nsamba-3.5.4-68.el6_0.3.s390x.rpm\nsamba-client-3.5.4-68.el6_0.3.s390x.rpm\nsamba-common-3.5.4-68.el6_0.3.s390.rpm\nsamba-common-3.5.4-68.el6_0.3.s390x.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.s390.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm\nsamba-winbind-3.5.4-68.el6_0.3.s390x.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.s390.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.s390x.rpm\n\nx86_64:\nlibsmbclient-3.5.4-68.el6_0.3.i686.rpm\nlibsmbclient-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-client-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-common-3.5.4-68.el6_0.3.i686.rpm\nsamba-common-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.i686.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-winbind-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.i686.rpm\nsamba-winbind-clients-3.5.4-68.el6_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.1):\n\nSource:\nsamba-3.5.6-86.el6_1.5.src.rpm\n\ni386:\nlibsmbclient-3.5.6-86.el6_1.5.i686.rpm\nsamba-3.5.6-86.el6_1.5.i686.rpm\nsamba-client-3.5.6-86.el6_1.5.i686.rpm\nsamba-common-3.5.6-86.el6_1.5.i686.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm\n\nppc64:\nlibsmbclient-3.5.6-86.el6_1.5.ppc.rpm\nlibsmbclient-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-client-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-common-3.5.6-86.el6_1.5.ppc.rpm\nsamba-common-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-winbind-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.ppc.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.ppc64.rpm\n\ns390x:\nlibsmbclient-3.5.6-86.el6_1.5.s390.rpm\nlibsmbclient-3.5.6-86.el6_1.5.s390x.rpm\nsamba-3.5.6-86.el6_1.5.s390x.rpm\nsamba-client-3.5.6-86.el6_1.5.s390x.rpm\nsamba-common-3.5.6-86.el6_1.5.s390.rpm\nsamba-common-3.5.6-86.el6_1.5.s390x.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.s390.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm\nsamba-winbind-3.5.6-86.el6_1.5.s390x.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.s390.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.s390x.rpm\n\nx86_64:\nlibsmbclient-3.5.6-86.el6_1.5.i686.rpm\nlibsmbclient-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-client-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-common-3.5.6-86.el6_1.5.i686.rpm\nsamba-common-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.i686.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-winbind-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-clients-3.5.6-86.el6_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nsamba-3.5.10-115.el6_2.i686.rpm\nsamba-client-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\n\nppc64:\nlibsmbclient-3.5.10-115.el6_2.ppc.rpm\nlibsmbclient-3.5.10-115.el6_2.ppc64.rpm\nsamba-3.5.10-115.el6_2.ppc64.rpm\nsamba-client-3.5.10-115.el6_2.ppc64.rpm\nsamba-common-3.5.10-115.el6_2.ppc.rpm\nsamba-common-3.5.10-115.el6_2.ppc64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.ppc.rpm\nsamba-debuginfo-3.5.10-115.el6_2.ppc64.rpm\nsamba-winbind-3.5.10-115.el6_2.ppc64.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.ppc.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.ppc64.rpm\n\ns390x:\nlibsmbclient-3.5.10-115.el6_2.s390.rpm\nlibsmbclient-3.5.10-115.el6_2.s390x.rpm\nsamba-3.5.10-115.el6_2.s390x.rpm\nsamba-client-3.5.10-115.el6_2.s390x.rpm\nsamba-common-3.5.10-115.el6_2.s390.rpm\nsamba-common-3.5.10-115.el6_2.s390x.rpm\nsamba-debuginfo-3.5.10-115.el6_2.s390.rpm\nsamba-debuginfo-3.5.10-115.el6_2.s390x.rpm\nsamba-winbind-3.5.10-115.el6_2.s390x.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.s390.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.s390x.rpm\n\nx86_64:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-3.5.10-115.el6_2.x86_64.rpm\nsamba-3.5.10-115.el6_2.x86_64.rpm\nsamba-client-3.5.10-115.el6_2.x86_64.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6.0.z):\n\nSource:\nsamba-3.5.4-68.el6_0.3.src.rpm\n\ni386:\nlibsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.i686.rpm\nsamba-doc-3.5.4-68.el6_0.3.i686.rpm\nsamba-domainjoin-gui-3.5.4-68.el6_0.3.i686.rpm\nsamba-swat-3.5.4-68.el6_0.3.i686.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm\n\nppc64:\nlibsmbclient-devel-3.5.4-68.el6_0.3.ppc.rpm\nlibsmbclient-devel-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.ppc.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-doc-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-domainjoin-gui-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-swat-3.5.4-68.el6_0.3.ppc64.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.ppc.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.ppc64.rpm\n\ns390x:\nlibsmbclient-devel-3.5.4-68.el6_0.3.s390.rpm\nlibsmbclient-devel-3.5.4-68.el6_0.3.s390x.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.s390.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.s390x.rpm\nsamba-doc-3.5.4-68.el6_0.3.s390x.rpm\nsamba-domainjoin-gui-3.5.4-68.el6_0.3.s390x.rpm\nsamba-swat-3.5.4-68.el6_0.3.s390x.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.s390.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.s390x.rpm\n\nx86_64:\nlibsmbclient-devel-3.5.4-68.el6_0.3.i686.rpm\nlibsmbclient-devel-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.i686.rpm\nsamba-debuginfo-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-doc-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-domainjoin-gui-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-swat-3.5.4-68.el6_0.3.x86_64.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.i686.rpm\nsamba-winbind-devel-3.5.4-68.el6_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nsamba-3.5.6-86.el6_1.5.src.rpm\n\ni386:\nlibsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.i686.rpm\nsamba-doc-3.5.6-86.el6_1.5.i686.rpm\nsamba-domainjoin-gui-3.5.6-86.el6_1.5.i686.rpm\nsamba-swat-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-krb5-locator-3.5.6-86.el6_1.5.i686.rpm\n\nppc64:\nlibsmbclient-devel-3.5.6-86.el6_1.5.ppc.rpm\nlibsmbclient-devel-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.ppc.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-doc-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-domainjoin-gui-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-swat-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.ppc.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.ppc64.rpm\nsamba-winbind-krb5-locator-3.5.6-86.el6_1.5.ppc64.rpm\n\ns390x:\nlibsmbclient-devel-3.5.6-86.el6_1.5.s390.rpm\nlibsmbclient-devel-3.5.6-86.el6_1.5.s390x.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.s390.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.s390x.rpm\nsamba-doc-3.5.6-86.el6_1.5.s390x.rpm\nsamba-domainjoin-gui-3.5.6-86.el6_1.5.s390x.rpm\nsamba-swat-3.5.6-86.el6_1.5.s390x.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.s390.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.s390x.rpm\nsamba-winbind-krb5-locator-3.5.6-86.el6_1.5.s390x.rpm\n\nx86_64:\nlibsmbclient-devel-3.5.6-86.el6_1.5.i686.rpm\nlibsmbclient-devel-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.i686.rpm\nsamba-debuginfo-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-doc-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-domainjoin-gui-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-swat-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.i686.rpm\nsamba-winbind-devel-3.5.6-86.el6_1.5.x86_64.rpm\nsamba-winbind-krb5-locator-3.5.6-86.el6_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-doc-3.5.10-115.el6_2.i686.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm\nsamba-swat-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm\n\nppc64:\nlibsmbclient-devel-3.5.10-115.el6_2.ppc.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.ppc64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.ppc.rpm\nsamba-debuginfo-3.5.10-115.el6_2.ppc64.rpm\nsamba-doc-3.5.10-115.el6_2.ppc64.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.ppc64.rpm\nsamba-swat-3.5.10-115.el6_2.ppc64.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.ppc.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.ppc64.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.ppc64.rpm\n\ns390x:\nlibsmbclient-devel-3.5.10-115.el6_2.s390.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.s390x.rpm\nsamba-debuginfo-3.5.10-115.el6_2.s390.rpm\nsamba-debuginfo-3.5.10-115.el6_2.s390x.rpm\nsamba-doc-3.5.10-115.el6_2.s390x.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.s390x.rpm\nsamba-swat-3.5.10-115.el6_2.s390x.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.s390.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.s390x.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.s390x.rpm\n\nx86_64:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-doc-3.5.10-115.el6_2.x86_64.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm\nsamba-swat-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nsamba-3.5.10-115.el6_2.i686.rpm\nsamba-client-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\n\nx86_64:\nlibsmbclient-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-3.5.10-115.el6_2.x86_64.rpm\nsamba-3.5.10-115.el6_2.x86_64.rpm\nsamba-client-3.5.10-115.el6_2.x86_64.rpm\nsamba-common-3.5.10-115.el6_2.i686.rpm\nsamba-common-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-clients-3.5.10-115.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba-3.5.10-115.el6_2.src.rpm\n\ni386:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-doc-3.5.10-115.el6_2.i686.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.i686.rpm\nsamba-swat-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.i686.rpm\n\nx86_64:\nlibsmbclient-devel-3.5.10-115.el6_2.i686.rpm\nlibsmbclient-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-debuginfo-3.5.10-115.el6_2.i686.rpm\nsamba-debuginfo-3.5.10-115.el6_2.x86_64.rpm\nsamba-doc-3.5.10-115.el6_2.x86_64.rpm\nsamba-domainjoin-gui-3.5.10-115.el6_2.x86_64.rpm\nsamba-swat-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.i686.rpm\nsamba-winbind-devel-3.5.10-115.el6_2.x86_64.rpm\nsamba-winbind-krb5-locator-3.5.10-115.el6_2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-1182.html\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFPhKMWXlSAg2UNWIIRAk8XAKCPxrS7IDoIlqr0tNZZiZEE3bCLIwCfZ0DY\nqQZ8Iim8i5o7EbExdP7Kkjc=\n=Q/7p\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThe openchange packages provide libraries to access Microsoft Exchange\nservers using native protocols. Evolution-MAPI uses these libraries to\nintegrate the Evolution PIM application with Microsoft Exchange servers. With\nthis update, the code has been generated with an updated version of PIDL to\ncorrect this issue. \n(BZ#767672, BZ#767678)\n\nThis update also fixes the following bugs:\n\n* When the user tried to modify a meeting with one required attendee and\nhimself as the organizer, a segmentation fault occurred in the memcpy()\nfunction. Consequently, the evolution-data-server application terminated\nunexpectedly with a segmentation fault. This bug has been fixed and\nevolution-data-server no longer crashes in the described scenario. \n(BZ#680061)\n\n* Prior to this update, OpenChange 1.0 was unable to send messages with\na large message body or with extensive attachment. This was caused by minor\nissues in OpenChange\u0027s exchange.idl definitions. This bug has been fixed\nand OpenChange now sends extensive messages without complications. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-1423-1\nApril 13, 2012\n\nsamba vulnerability\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n- Ubuntu 8.04 LTS\n\nSummary:\n\nSamba could be made to run programs as the administrator if it received\nspecially crafted network traffic. \n\nSoftware Description:\n- samba: SMB/CIFS file, print, and login server for Unix\n\nDetails:\n\nBrian Gorenc discovered that Samba incorrectly calculated array bounds when\nhandling remote procedure calls (RPC) over the network. (CVE-2012-1182)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.10:\n samba 2:3.5.11~dfsg-1ubuntu2.2\n\nUbuntu 11.04:\n samba 2:3.5.8~dfsg-1ubuntu2.4\n\nUbuntu 10.04 LTS:\n samba 2:3.4.7~dfsg-1ubuntu3.9\n\nUbuntu 8.04 LTS:\n samba 3.0.28a-1ubuntu4.18\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03365218\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03365218\nVersion: 3\n\nHPSBUX02789 SSRT100824 rev.3 - HP-UX CIFS Server (Samba), Remote Execution of\nArbitrary Code, Elevation of Privileges\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2012-06-13\nLast Updated: 2012-07-23\n\n- -----------------------------------------------------------------------------\n\nPotential Security Impact: Remote execution of arbitrary code, elevation of\nprivileges\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX\nCIFS-Server (Samba). \n\nReferences: CVE-2012-1182, CVE-2012-2111\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running HP-UX CIFS-Server (Samba) A.03.01.04 or\nearlier\nHP-UX B.11.11, B.11.23, B.11.31 running HP-UX CIFS-Server (Samba) A.02.04.06\nor earlier\nHP-UX B.11.11 running HP-UX CIFS-Server (Samba) A.02.03.06 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-1182 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-2111 (AV:N/AC:L/Au:S/C:P/I:P/A:P) 6.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the\nvulnerabilities. \nAll updates are available for download from http://software.hp.com\n\nHP-UX CIFS-Server (Samba) / HP-UX Release / Samba Depot name\n\nA.03.01.05\n11i v2 / B8725AA_A.03.01.05_HP-UX_B.11.23_IA_PA.depot\n\n11i v3 / CIFS-SERVER_A.03.01.05_HP-UX_B.11.31_IA_PA.depot\n\nA.02.04.06\n11i v1 / HP-UX_11.11_B8725AA_A.02.04.06_HP-UX_B.11.11_32_64.depot\n\n11i v2 / HP-UX_11.23_B8725AA_A.02.04.06_HP-UX_B.11.23_IA_PA.depot\n\n11i v3 / HP-UX_11.31_CIFS-SERVER_A.02.04.06_HP-UX_B.11.31_IA_PA.depot\n\nA.02.03.06\n11i v1 / HP-UX_11.11_B8725AA_A.02.03.06_HP-UX_B.11.11_32_64.depot\n\nMANUAL ACTIONS: Yes - Update\nInstall HP-UX CIFS-Server (Samba) A.03.01.05 or subsequent\nInstall HP-UX CIFS-Server (Samba) A.02.04.06 or subsequent\nInstall HP-UX CIFS-Server (Samba) A.02.03.06 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n==================\nCIFS-Development.CIFS-PRG\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.03.01.05 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n==================\nCIFS-Development.CIFS-PRG\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-MAN\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.04.06 or subsequent\n\nHP-UX B.11.31\n==================\nCIFS-CFSM.CFSM-KRN\nCIFS-CFSM.CFSM-MAN\nCIFS-CFSM.CFSM-RUN\nCIFS-Development.CIFS-PRG\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-MAN\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.04.06 or subsequent\n\nHP-UX B.11.11\n==================\nCIFS-Development.CIFS-PRG\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-MAN\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.03.06 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 13 June 2012 Initial release\nVersion:2 (rev.2) - 25 June 2012 Corrected table heading typo\nVersion:3 (rev.3) - 23 July 2012 Added earlier product versions\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2012-1182" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "BID", "id": "52973" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "PACKETSTORM", "id": "120435" }, { "db": "PACKETSTORM", "id": "111776" }, { "db": "PACKETSTORM", "id": "111735" }, { "db": "PACKETSTORM", "id": "120441" }, { "db": "PACKETSTORM", "id": "111737" }, { "db": "PACKETSTORM", "id": "111839" }, { "db": "PACKETSTORM", "id": "115008" } ], "trust": 6.93 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=21850", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1182" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1182", "trust": 8.3 }, { "db": "SECUNIA", "id": "48816", "trust": 1.1 }, { "db": "SECUNIA", "id": "48818", "trust": 1.1 }, { "db": "SECUNIA", "id": "48844", "trust": 1.1 }, { "db": "SECUNIA", "id": "48751", "trust": 1.1 }, { "db": "SECUNIA", "id": "48754", "trust": 1.1 }, { "db": "SECUNIA", "id": "48873", "trust": 1.1 }, { "db": "SECUNIA", "id": "48879", "trust": 1.1 }, { "db": "SECUNIA", "id": "48999", "trust": 1.1 }, { "db": "SECTRACK", "id": "1026913", "trust": 1.1 }, { "db": "ZDI", "id": "ZDI-12-071", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-068", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-062", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-072", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-061", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-070", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-069", "trust": 1.0 }, { "db": "ZDI", "id": "ZDI-12-064", "trust": 1.0 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1505", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1503", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1538", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1530", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1540", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1506", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1504", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1539", "trust": 0.7 }, { "db": "NSFOCUS", "id": "19335", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201204-130", "trust": 0.6 }, { "db": "BID", "id": "52973", "trust": 0.4 }, { "db": "ZDI", "id": "ZDI-12-063", "trust": 0.3 }, { "db": "SECUNIA", "id": "48742", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "21850", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2012-1182", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120435", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111776", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120441", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111737", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111839", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115008", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "BID", "id": "52973" }, { "db": "PACKETSTORM", "id": "120435" }, { "db": "PACKETSTORM", "id": "111776" }, { "db": "PACKETSTORM", "id": "111735" }, { "db": "PACKETSTORM", "id": "120441" }, { "db": "PACKETSTORM", "id": "111737" }, { "db": "PACKETSTORM", "id": "111839" }, { "db": "PACKETSTORM", "id": "115008" }, { "db": "CNNVD", "id": "CNNVD-201204-130" }, { "db": "NVD", "id": "CVE-2012-1182" } ] }, "id": "VAR-201204-0112", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.14074074 }, "last_update_date": "2024-07-22T22:34:14.384000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Samba has issued an update to correct this vulnerability.", "trust": 5.6, "url": "http://www.samba.org/samba/security/cve-2012-1182" }, { "title": "samba-3.4.16", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42873" }, { "title": "samba-3.5.14", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42872" }, { "title": "samba-3.6.4", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42871" }, { "title": "Red Hat: Moderate: openchange security, bug fix and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130515 - security advisory" }, { "title": "Red Hat: Critical: samba security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120465 - security advisory" }, { "title": "Red Hat: Critical: samba3x security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120466 - security advisory" }, { "title": "Red Hat: Critical: samba security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120478 - security advisory" }, { "title": "Red Hat: Moderate: samba4 security, bug fix and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130506 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: samba: remote code execution (CVE-2012-1182)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f388f45ecb705c4c60e4f77799d0c220" }, { "title": "Ubuntu Security Notice: samba vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1423-1" }, { "title": "Debian Security Advisories: DSA-2450-1 samba -- privilege escalation", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=71368d3db203816c572e4433d9958611" }, { "title": "Information_Collection_Handbook", "trust": 0.1, "url": "https://github.com/qftm/information_collection_handbook " }, { "title": "RedTeamPlaybook", "trust": 0.1, "url": "https://github.com/esteban0477/redteamplaybook " }, { "title": "code-snippets-bash", "trust": 0.1, "url": "https://github.com/nullmode/code-snippets-bash " }, { "title": "python-nmap", "trust": 0.1, "url": "https://github.com/kaanyeniyol/python-nmap " }, { "title": "OSCP-Prep", "trust": 0.1, "url": "https://github.com/superhero1/oscp-prep " }, { "title": "rt-n56u", "trust": 0.1, "url": "https://github.com/joneswu456/rt-n56u " } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "CNNVD", "id": "CNNVD-201204-130" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1182" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 7.7, "url": "https://www.samba.org/samba/security/cve-2012-1182" }, { "trust": 1.4, "url": "http://www.samba.org/samba/history/samba-3.6.4.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-1423-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2012/may/msg00001.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078258.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078726.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-april/078836.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-may/080567.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00007.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00009.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=133951282306605\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=134323086902585\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48751" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48754" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48816" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48818" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48844" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48873" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48879" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48999" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5281" }, { "trust": 1.1, "url": "http://www.collax.com/produkte/allinone-server-for-small-businesses#id2565578" }, { "trust": 1.1, "url": "http://www.debian.org/security/2012/dsa-2450" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:055" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id?1026913" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1182" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19335" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1182.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2012-1182" }, { "trust": 0.3, "url": "http://www.collax.com/produkte/die-komplettloesung-fuer-kleine-unternehmen" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03365218\u0026ac.admitted=1339650390917.876444892.492883150" }, { "trust": 0.3, "url": "http://www.samba.org" }, { "trust": 0.3, "url": "http://www-304.ibm.com/support/docview.wss?uid=ssg1s1004108" }, { "trust": 0.3, "url": "http://www-304.ibm.com/support/docview.wss?uid=ssg1s1004109" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100161399" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100161830" }, { "trust": 0.3, "url": "http://www.blackberry.com/btsc/kb32189" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_1182_arbitrary_code" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c03366886" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-061" }, { "trust": 0.3, "url": "www.zerodayinitiative.com/advisories/zdi-12-062" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-063" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-064" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-068" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-069" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-070" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-071" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-072" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2013:0515" }, { "trust": 0.1, "url": "https://github.com/qftm/information_collection_handbook" }, { "trust": 0.1, "url": "https://github.com/nullmode/code-snippets-bash" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/21850/" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/alpine-linux-cve-2012-1182" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/52973" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=25650" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1423-1/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0506.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/docs/en-us/red_hat_enterprise_linux/6/html/6.4_release_notes/index.html" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48742" }, { "trust": 0.1, "url": "http://secunia.com/psi_30_beta_launch" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48742/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48742/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0465.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0515.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0466.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/samba/2:3.5.11~dfsg-1ubuntu2.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/samba/2:3.5.8~dfsg-1ubuntu2.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/samba/3.0.28a-1ubuntu4.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.9" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2111" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "BID", "id": "52973" }, { "db": "PACKETSTORM", "id": "120435" }, { "db": "PACKETSTORM", "id": "111776" }, { "db": "PACKETSTORM", "id": "111735" }, { "db": "PACKETSTORM", "id": "120441" }, { "db": "PACKETSTORM", "id": "111737" }, { "db": "PACKETSTORM", "id": "111839" }, { "db": "PACKETSTORM", "id": "115008" }, { "db": "CNNVD", "id": "CNNVD-201204-130" }, { "db": "NVD", "id": "CVE-2012-1182" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-12-071" }, { "db": "ZDI", "id": "ZDI-12-068" }, { "db": "ZDI", "id": "ZDI-12-062" }, { "db": "ZDI", "id": "ZDI-12-072" }, { "db": "ZDI", "id": "ZDI-12-061" }, { "db": "ZDI", "id": "ZDI-12-070" }, { "db": "ZDI", "id": "ZDI-12-069" }, { "db": "ZDI", "id": "ZDI-12-064" }, { "db": "VULMON", "id": "CVE-2012-1182" }, { "db": "BID", "id": "52973" }, { "db": "PACKETSTORM", "id": "120435" }, { "db": "PACKETSTORM", "id": "111776" }, { "db": "PACKETSTORM", "id": "111735" }, { "db": "PACKETSTORM", "id": "120441" }, { "db": "PACKETSTORM", "id": "111737" }, { "db": "PACKETSTORM", "id": "111839" }, { "db": "PACKETSTORM", "id": "115008" }, { "db": "CNNVD", "id": "CNNVD-201204-130" }, { "db": "NVD", "id": "CVE-2012-1182" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-071" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-068" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-062" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-072" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-061" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-070" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-069" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-064" }, { "date": "2012-04-10T00:00:00", "db": "VULMON", "id": "CVE-2012-1182" }, { "date": "2012-04-10T00:00:00", "db": "BID", "id": "52973" }, { "date": "2013-02-21T16:26:26", "db": "PACKETSTORM", "id": "120435" }, { "date": "2012-04-11T07:10:16", "db": "PACKETSTORM", "id": "111776" }, { "date": "2012-04-11T14:20:53", "db": "PACKETSTORM", "id": "111735" }, { "date": "2013-02-21T16:27:45", "db": "PACKETSTORM", "id": "120441" }, { "date": "2012-04-11T14:21:17", "db": "PACKETSTORM", "id": "111737" }, { "date": "2012-04-13T19:37:57", "db": "PACKETSTORM", "id": "111839" }, { "date": "2012-07-25T23:23:00", "db": "PACKETSTORM", "id": "115008" }, { "date": "2012-04-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201204-130" }, { "date": "2012-04-10T21:55:02.203000", "db": "NVD", "id": "CVE-2012-1182" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-071" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-068" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-062" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-072" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-061" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-070" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-069" }, { "date": "2012-04-18T00:00:00", "db": "ZDI", "id": "ZDI-12-064" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2012-1182" }, { "date": "2015-04-13T21:38:00", "db": "BID", "id": "52973" }, { "date": "2012-08-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201204-130" }, { "date": "2018-10-30T16:25:59.730000", "db": "NVD", "id": "CVE-2012-1182" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "111735" }, { "db": "PACKETSTORM", "id": "111737" }, { "db": "PACKETSTORM", "id": "111839" }, { "db": "CNNVD", "id": "CNNVD-201204-130" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samba ndr_ValidatePassword heap overflow Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-12-071" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201204-130" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.