-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba3x security and bug fix update Advisory ID: RHSA-2013:1310-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1310.html Issue date: 2013-09-30 CVE Names: CVE-2013-0213 CVE-2013-0214 CVE-2013-4124 ===================================================================== 1. Summary: Updated samba3x packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim's password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user. (CVE-2013-0214) An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. Red Hat would like to thank the Samba project for reporting CVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter of CVE-2013-0213 and CVE-2013-0214. These updated samba3x packages also include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 5.10 Technical Notes, linked to in the References, for information on the most significant of these changes. All samba3x users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 905700 - CVE-2013-0213 samba: clickjacking vulnerability in SWAT 905704 - CVE-2013-0214 samba: cross-site request forgery vulnerability in SWAT 984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.136.el5.src.rpm i386: samba3x-3.6.6-0.136.el5.i386.rpm samba3x-client-3.6.6-0.136.el5.i386.rpm samba3x-common-3.6.6-0.136.el5.i386.rpm samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-doc-3.6.6-0.136.el5.i386.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.i386.rpm samba3x-swat-3.6.6-0.136.el5.i386.rpm samba3x-winbind-3.6.6-0.136.el5.i386.rpm x86_64: samba3x-3.6.6-0.136.el5.x86_64.rpm samba3x-client-3.6.6-0.136.el5.x86_64.rpm samba3x-common-3.6.6-0.136.el5.x86_64.rpm samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-debuginfo-3.6.6-0.136.el5.x86_64.rpm samba3x-doc-3.6.6-0.136.el5.x86_64.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.x86_64.rpm samba3x-swat-3.6.6-0.136.el5.x86_64.rpm samba3x-winbind-3.6.6-0.136.el5.i386.rpm samba3x-winbind-3.6.6-0.136.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba3x-3.6.6-0.136.el5.src.rpm i386: samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-winbind-devel-3.6.6-0.136.el5.i386.rpm x86_64: samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-debuginfo-3.6.6-0.136.el5.x86_64.rpm samba3x-winbind-devel-3.6.6-0.136.el5.i386.rpm samba3x-winbind-devel-3.6.6-0.136.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba3x-3.6.6-0.136.el5.src.rpm i386: samba3x-3.6.6-0.136.el5.i386.rpm samba3x-client-3.6.6-0.136.el5.i386.rpm samba3x-common-3.6.6-0.136.el5.i386.rpm samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-doc-3.6.6-0.136.el5.i386.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.i386.rpm samba3x-swat-3.6.6-0.136.el5.i386.rpm samba3x-winbind-3.6.6-0.136.el5.i386.rpm samba3x-winbind-devel-3.6.6-0.136.el5.i386.rpm ia64: samba3x-3.6.6-0.136.el5.ia64.rpm samba3x-client-3.6.6-0.136.el5.ia64.rpm samba3x-common-3.6.6-0.136.el5.ia64.rpm samba3x-debuginfo-3.6.6-0.136.el5.ia64.rpm samba3x-doc-3.6.6-0.136.el5.ia64.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.ia64.rpm samba3x-swat-3.6.6-0.136.el5.ia64.rpm samba3x-winbind-3.6.6-0.136.el5.ia64.rpm samba3x-winbind-devel-3.6.6-0.136.el5.ia64.rpm ppc: samba3x-3.6.6-0.136.el5.ppc.rpm samba3x-client-3.6.6-0.136.el5.ppc.rpm samba3x-common-3.6.6-0.136.el5.ppc.rpm samba3x-debuginfo-3.6.6-0.136.el5.ppc.rpm samba3x-debuginfo-3.6.6-0.136.el5.ppc64.rpm samba3x-doc-3.6.6-0.136.el5.ppc.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.ppc.rpm samba3x-swat-3.6.6-0.136.el5.ppc.rpm samba3x-winbind-3.6.6-0.136.el5.ppc.rpm samba3x-winbind-3.6.6-0.136.el5.ppc64.rpm samba3x-winbind-devel-3.6.6-0.136.el5.ppc.rpm samba3x-winbind-devel-3.6.6-0.136.el5.ppc64.rpm s390x: samba3x-3.6.6-0.136.el5.s390x.rpm samba3x-client-3.6.6-0.136.el5.s390x.rpm samba3x-common-3.6.6-0.136.el5.s390x.rpm samba3x-debuginfo-3.6.6-0.136.el5.s390.rpm samba3x-debuginfo-3.6.6-0.136.el5.s390x.rpm samba3x-doc-3.6.6-0.136.el5.s390x.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.s390x.rpm samba3x-swat-3.6.6-0.136.el5.s390x.rpm samba3x-winbind-3.6.6-0.136.el5.s390.rpm samba3x-winbind-3.6.6-0.136.el5.s390x.rpm samba3x-winbind-devel-3.6.6-0.136.el5.s390.rpm samba3x-winbind-devel-3.6.6-0.136.el5.s390x.rpm x86_64: samba3x-3.6.6-0.136.el5.x86_64.rpm samba3x-client-3.6.6-0.136.el5.x86_64.rpm samba3x-common-3.6.6-0.136.el5.x86_64.rpm samba3x-debuginfo-3.6.6-0.136.el5.i386.rpm samba3x-debuginfo-3.6.6-0.136.el5.x86_64.rpm samba3x-doc-3.6.6-0.136.el5.x86_64.rpm samba3x-domainjoin-gui-3.6.6-0.136.el5.x86_64.rpm samba3x-swat-3.6.6-0.136.el5.x86_64.rpm samba3x-winbind-3.6.6-0.136.el5.i386.rpm samba3x-winbind-3.6.6-0.136.el5.x86_64.rpm samba3x-winbind-devel-3.6.6-0.136.el5.i386.rpm samba3x-winbind-devel-3.6.6-0.136.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0213.html https://www.redhat.com/security/data/cve/CVE-2013-0214.html https://www.redhat.com/security/data/cve/CVE-2013-4124.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.10_Technical_Notes/samba3x.html#RHSA-2013-1310 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSgrAXlSAg2UNWIIRAlx+AKCeoCbczV9PHUxwJQOBE4KHNwFBTgCdFPZl MvNvcnLItxG7JugGvCTJ+m0= =AGGB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce