[RHSA-2013:1805-01] Important: samba4 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Dec 10 00:26:03 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2013:1805-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1805.html
Issue date:        2013-12-09
CVE Names:         CVE-2013-4408 
=====================================================================

1. Summary:

Updated samba4 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in the DCE-RPC client code in
Samba. A specially crafted DCE-RPC packet could cause various Samba
programs to crash or, possibly, execute arbitrary code when parsed.
A malicious or compromised Active Directory Domain Controller could use
this flaw to compromise the winbindd daemon running with root privileges.
(CVE-2013-4408)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the
original reporters of this issue.

All users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1018032 - CVE-2013-4408 samba: Heap-based buffer overflow due to incorrect DCE-RPC fragment length field check

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba4-4.0.0-60.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-60.el6_5.rc4.i686.rpm
samba4-client-4.0.0-60.el6_5.rc4.i686.rpm
samba4-common-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-60.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.i686.rpm
samba4-python-4.0.0-60.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-60.el6_5.rc4.i686.rpm
samba4-test-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.x86_64.rpm

 Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba4-4.0.0-60.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba4-4.0.0-60.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-60.el6_5.rc4.i686.rpm
samba4-client-4.0.0-60.el6_5.rc4.i686.rpm
samba4-common-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-60.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.i686.rpm
samba4-python-4.0.0-60.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-60.el6_5.rc4.i686.rpm
samba4-test-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba4-4.0.0-60.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-60.el6_5.rc4.i686.rpm
samba4-client-4.0.0-60.el6_5.rc4.i686.rpm
samba4-common-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-60.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-60.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-60.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.i686.rpm
samba4-python-4.0.0-60.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-60.el6_5.rc4.i686.rpm
samba4-test-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-60.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-60.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4408.html
https://access.redhat.com/security/updates/classification/#important
http://www.samba.org/samba/security/CVE-2013-4408

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSpl97XlSAg2UNWIIRAraMAJ9QDJ6G3/HEWa7MZrt6ZMjg6dFAcACfZJQs
7KQUkm1BLNvcfvag553nKnE=
=6MHF
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list