what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1008-01

Red Hat Security Advisory 2014-1008-01
Posted Aug 5, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1008-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba's NetBIOS message block daemon. An attacker on the local network could use this flaw to send specially crafted packets that, when processed by nmbd, could possibly lead to arbitrary code execution with root privileges.

tags | advisory, overflow, arbitrary, local, root, code execution, protocol
systems | linux, redhat
advisories | CVE-2014-3560
SHA-256 | 895f5c5ab38ba11c423dfd8da315b61b826d60c28bd9d7889d9f879a38bc85fd

Red Hat Security Advisory 2014-1008-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security and bug fix update
Advisory ID: RHSA-2014:1008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1008.html
Issue date: 2014-08-05
CVE Names: CVE-2014-3560
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in Samba's NetBIOS message
block daemon (nmbd). An attacker on the local network could use this flaw
to send specially crafted packets that, when processed by nmbd, could
possibly lead to arbitrary code execution with root privileges.
(CVE-2014-3560)

This update also fixes the following bug:

* Prior to this update, Samba incorrectly used the O_TRUNC flag when using
the open(2) system call to access the contents of a file that was already
opened by a different process, causing the file's previous contents to be
removed. With this update, the O_TRUNC flag is no longer used in the above
scenario, and file corruption no longer occurs. (BZ#1115490)

All Samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1115490 - Samba file corruption as a result of failed lock check
1126010 - CVE-2014-3560 samba: remote code execution in nmbd

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

ppc64:
libsmbclient-4.1.1-37.el7_0.ppc.rpm
libsmbclient-4.1.1-37.el7_0.ppc64.rpm
libwbclient-4.1.1-37.el7_0.ppc.rpm
libwbclient-4.1.1-37.el7_0.ppc64.rpm
samba-4.1.1-37.el7_0.ppc64.rpm
samba-client-4.1.1-37.el7_0.ppc64.rpm
samba-common-4.1.1-37.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc64.rpm
samba-libs-4.1.1-37.el7_0.ppc.rpm
samba-libs-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-modules-4.1.1-37.el7_0.ppc.rpm
samba-winbind-modules-4.1.1-37.el7_0.ppc64.rpm

s390x:
libsmbclient-4.1.1-37.el7_0.s390.rpm
libsmbclient-4.1.1-37.el7_0.s390x.rpm
libwbclient-4.1.1-37.el7_0.s390.rpm
libwbclient-4.1.1-37.el7_0.s390x.rpm
samba-4.1.1-37.el7_0.s390x.rpm
samba-client-4.1.1-37.el7_0.s390x.rpm
samba-common-4.1.1-37.el7_0.s390x.rpm
samba-debuginfo-4.1.1-37.el7_0.s390.rpm
samba-debuginfo-4.1.1-37.el7_0.s390x.rpm
samba-libs-4.1.1-37.el7_0.s390.rpm
samba-libs-4.1.1-37.el7_0.s390x.rpm
samba-winbind-4.1.1-37.el7_0.s390x.rpm
samba-winbind-modules-4.1.1-37.el7_0.s390.rpm
samba-winbind-modules-4.1.1-37.el7_0.s390x.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsmbclient-devel-4.1.1-37.el7_0.ppc.rpm
libsmbclient-devel-4.1.1-37.el7_0.ppc64.rpm
libwbclient-devel-4.1.1-37.el7_0.ppc.rpm
libwbclient-devel-4.1.1-37.el7_0.ppc64.rpm
samba-dc-4.1.1-37.el7_0.ppc64.rpm
samba-dc-libs-4.1.1-37.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc.rpm
samba-debuginfo-4.1.1-37.el7_0.ppc64.rpm
samba-devel-4.1.1-37.el7_0.ppc.rpm
samba-devel-4.1.1-37.el7_0.ppc64.rpm
samba-pidl-4.1.1-37.el7_0.ppc64.rpm
samba-python-4.1.1-37.el7_0.ppc64.rpm
samba-test-4.1.1-37.el7_0.ppc64.rpm
samba-test-devel-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-clients-4.1.1-37.el7_0.ppc64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.ppc64.rpm

s390x:
libsmbclient-devel-4.1.1-37.el7_0.s390.rpm
libsmbclient-devel-4.1.1-37.el7_0.s390x.rpm
libwbclient-devel-4.1.1-37.el7_0.s390.rpm
libwbclient-devel-4.1.1-37.el7_0.s390x.rpm
samba-dc-4.1.1-37.el7_0.s390x.rpm
samba-dc-libs-4.1.1-37.el7_0.s390x.rpm
samba-debuginfo-4.1.1-37.el7_0.s390.rpm
samba-debuginfo-4.1.1-37.el7_0.s390x.rpm
samba-devel-4.1.1-37.el7_0.s390.rpm
samba-devel-4.1.1-37.el7_0.s390x.rpm
samba-pidl-4.1.1-37.el7_0.s390x.rpm
samba-python-4.1.1-37.el7_0.s390x.rpm
samba-test-4.1.1-37.el7_0.s390x.rpm
samba-test-devel-4.1.1-37.el7_0.s390x.rpm
samba-winbind-clients-4.1.1-37.el7_0.s390x.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.s390x.rpm

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.1.1-37.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-37.el7_0.i686.rpm
libsmbclient-4.1.1-37.el7_0.x86_64.rpm
libwbclient-4.1.1-37.el7_0.i686.rpm
libwbclient-4.1.1-37.el7_0.x86_64.rpm
samba-4.1.1-37.el7_0.x86_64.rpm
samba-client-4.1.1-37.el7_0.x86_64.rpm
samba-common-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-libs-4.1.1-37.el7_0.i686.rpm
samba-libs-4.1.1-37.el7_0.x86_64.rpm
samba-python-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-37.el7_0.i686.rpm
samba-winbind-modules-4.1.1-37.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-37.el7_0.i686.rpm
libsmbclient-devel-4.1.1-37.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-37.el7_0.i686.rpm
libwbclient-devel-4.1.1-37.el7_0.x86_64.rpm
samba-dc-4.1.1-37.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-37.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-37.el7_0.i686.rpm
samba-debuginfo-4.1.1-37.el7_0.x86_64.rpm
samba-devel-4.1.1-37.el7_0.i686.rpm
samba-devel-4.1.1-37.el7_0.x86_64.rpm
samba-pidl-4.1.1-37.el7_0.x86_64.rpm
samba-test-4.1.1-37.el7_0.x86_64.rpm
samba-test-devel-4.1.1-37.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-37.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-37.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3560.html
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2014-3560

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4TkGXlSAg2UNWIIRAjeIAKCNyxPHgOVCrcCBUnfD7qB8rRpZKQCfXxMU
X+IkQlg8K91fZatbsAcPLzw=
=duRj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close