exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1543-02

Red Hat Security Advisory 2013-1543-02
Posted Nov 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1543-02 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. An integer overflow flaw was found in the way Samba handled an Extended Attribute list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. Note: This issue did not affect the default configuration of the Samba server.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2013-4124
SHA-256 | 46c5800f1d860d2fb58a17790ac3e3d0fc87f12c834aa604c4d748102d5f7295

Red Hat Security Advisory 2013-1543-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba4 security and bug fix update
Advisory ID: RHSA-2013:1543-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1543.html
Issue date: 2013-11-21
CVE Names: CVE-2013-4124
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
moderate security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An integer overflow flaw was found in the way Samba handled an Extended
Attribute (EA) list provided by a client. A malicious client could send a
specially crafted EA list that triggered an overflow, causing the server to
loop and reprocess the list using an excessive amount of memory.
(CVE-2013-4124)

Note: This issue did not affect the default configuration of the
Samba server.

This update fixes the following bugs:

* When Samba was installed in the build root directory, the RPM target
might not have existed. Consequently, the find-debuginfo.sh script did not
create symbolic links for the libwbclient.so.debug module associated with
the target. With this update, the paths to the symbolic links are relative
so that the symbolic links are now created correctly. (BZ#882338)

* Previously, the samba4 packages were missing a dependency for the
libreplace.so module which could lead to installation failures. With this
update, the missing dependency has been added to the dependency list of the
samba4 packages and installation now proceeds as expected. (BZ#911264)

All samba4 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

911264 - libreplace.so => not found
984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba4-4.0.0-58.el6.rc4.src.rpm

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba4-4.0.0-58.el6.rc4.src.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba4-4.0.0-58.el6.rc4.src.rpm

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

ppc64:
samba4-4.0.0-58.el6.rc4.ppc64.rpm
samba4-client-4.0.0-58.el6.rc4.ppc64.rpm
samba4-common-4.0.0-58.el6.rc4.ppc64.rpm
samba4-dc-4.0.0-58.el6.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.ppc64.rpm
samba4-devel-4.0.0-58.el6.rc4.ppc64.rpm
samba4-libs-4.0.0-58.el6.rc4.ppc64.rpm
samba4-pidl-4.0.0-58.el6.rc4.ppc64.rpm
samba4-python-4.0.0-58.el6.rc4.ppc64.rpm
samba4-swat-4.0.0-58.el6.rc4.ppc64.rpm
samba4-test-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.ppc64.rpm

s390x:
samba4-4.0.0-58.el6.rc4.s390x.rpm
samba4-client-4.0.0-58.el6.rc4.s390x.rpm
samba4-common-4.0.0-58.el6.rc4.s390x.rpm
samba4-dc-4.0.0-58.el6.rc4.s390x.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.s390x.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.s390x.rpm
samba4-devel-4.0.0-58.el6.rc4.s390x.rpm
samba4-libs-4.0.0-58.el6.rc4.s390x.rpm
samba4-pidl-4.0.0-58.el6.rc4.s390x.rpm
samba4-python-4.0.0-58.el6.rc4.s390x.rpm
samba4-swat-4.0.0-58.el6.rc4.s390x.rpm
samba4-test-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.s390x.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba4-4.0.0-58.el6.rc4.src.rpm

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4124.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSjYpOXlSAg2UNWIIRAmEfAJ0dbmXOBzQ6uMhX9fYLDfkVwU8vCgCgjVlL
ctHRXEPTu3F+tq03fBJrQTc=
=rATk
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close