what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0305-01

Red Hat Security Advisory 2014-0305-01
Posted Mar 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0305-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. A flaw was found in the Cross-Site Request Forgery protection mechanism implemented in SWAT. An attacker with the knowledge of a victim's password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user.

tags | advisory, remote, web, protocol, csrf
systems | linux, redhat
advisories | CVE-2013-0213, CVE-2013-0214, CVE-2013-4124
SHA-256 | 3ec3fc0d3b8fde3a488a8ba2717d80277dafe4a59569f5ce49711decbbb9a754

Red Hat Security Advisory 2014-0305-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2014:0305-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0305.html
Issue date: 2014-03-17
CVE Names: CVE-2013-0213 CVE-2013-0214 CVE-2013-4124
=====================================================================

1. Summary:

Updated samba packages that fix three security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

It was discovered that the Samba Web Administration Tool (SWAT) did not
protect against being opened in a web page frame. A remote attacker could
possibly use this flaw to conduct a clickjacking attack against SWAT users
or users with an active SWAT session. (CVE-2013-0213)

A flaw was found in the Cross-Site Request Forgery (CSRF) protection
mechanism implemented in SWAT. An attacker with the knowledge of a victim's
password could use this flaw to bypass CSRF protections and conduct a CSRF
attack against the victim SWAT user. (CVE-2013-0214)

An integer overflow flaw was found in the way Samba handled an Extended
Attribute (EA) list provided by a client. A malicious client could send a
specially crafted EA list that triggered an overflow, causing the server to
loop and reprocess the list using an excessive amount of memory.
(CVE-2013-4124)

Note: This issue did not affect the default configuration of the Samba
server.

Red Hat would like to thank the Samba project for reporting CVE-2013-0213
and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter
of CVE-2013-0213 and CVE-2013-0214.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

905700 - CVE-2013-0213 samba: clickjacking vulnerability in SWAT
905704 - CVE-2013-0214 samba: cross-site request forgery vulnerability in SWAT
984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
samba-3.0.33-3.40.el5_10.i386.rpm
samba-client-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-swat-3.0.33-3.40.el5_10.i386.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-3.0.33-3.40.el5_10.x86_64.rpm
samba-3.0.33-3.40.el5_10.x86_64.rpm
samba-client-3.0.33-3.40.el5_10.x86_64.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm
samba-swat-3.0.33-3.40.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
samba-3.0.33-3.40.el5_10.i386.rpm
samba-client-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-swat-3.0.33-3.40.el5_10.i386.rpm

ia64:
libsmbclient-3.0.33-3.40.el5_10.ia64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ia64.rpm
samba-3.0.33-3.40.el5_10.ia64.rpm
samba-client-3.0.33-3.40.el5_10.ia64.rpm
samba-common-3.0.33-3.40.el5_10.ia64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ia64.rpm
samba-swat-3.0.33-3.40.el5_10.ia64.rpm

ppc:
libsmbclient-3.0.33-3.40.el5_10.ppc.rpm
libsmbclient-3.0.33-3.40.el5_10.ppc64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ppc.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ppc64.rpm
samba-3.0.33-3.40.el5_10.ppc.rpm
samba-client-3.0.33-3.40.el5_10.ppc.rpm
samba-common-3.0.33-3.40.el5_10.ppc.rpm
samba-common-3.0.33-3.40.el5_10.ppc64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ppc.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ppc64.rpm
samba-swat-3.0.33-3.40.el5_10.ppc.rpm

s390x:
libsmbclient-3.0.33-3.40.el5_10.s390.rpm
libsmbclient-3.0.33-3.40.el5_10.s390x.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.s390.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.s390x.rpm
samba-3.0.33-3.40.el5_10.s390x.rpm
samba-client-3.0.33-3.40.el5_10.s390x.rpm
samba-common-3.0.33-3.40.el5_10.s390.rpm
samba-common-3.0.33-3.40.el5_10.s390x.rpm
samba-debuginfo-3.0.33-3.40.el5_10.s390.rpm
samba-debuginfo-3.0.33-3.40.el5_10.s390x.rpm
samba-swat-3.0.33-3.40.el5_10.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-3.0.33-3.40.el5_10.x86_64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.x86_64.rpm
samba-3.0.33-3.40.el5_10.x86_64.rpm
samba-client-3.0.33-3.40.el5_10.x86_64.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm
samba-swat-3.0.33-3.40.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0213.html
https://www.redhat.com/security/data/cve/CVE-2013-0214.html
https://www.redhat.com/security/data/cve/CVE-2013-4124.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.samba.org/samba/security/CVE-2013-0213
https://www.samba.org/samba/security/CVE-2013-0214
https://www.samba.org/samba/security/CVE-2013-4124

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTJzXJXlSAg2UNWIIRAjiKAJ9j+QV7kdLMTDSikROJi6OuHoz/bgCfY/L8
Tec9j0lbTJvEH8w+uiZSfyY=
=f2Ha
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close