Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:0866-01] Moderate: samba and samba3x security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: samba and samba3x security update

Advisory ID: RHSA-2014:0866-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0866.html

Issue date: 2014-07-09

CVE Names: CVE-2014-0244 CVE-2014-3493

=====================================================================

 

1. Summary:

 

Updated samba3x and samba packages that fix two security issues are now

available for Red Hat Enterprise Linux 5 and 6 respectively.

 

The Red Hat Security Response Team has rated this update as having Moderate

security impact. Common Vulnerability Scoring System (CVSS) base scores,

which give detailed severity ratings, are available for each vulnerability

from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

Samba is an open-source implementation of the Server Message Block (SMB) or

Common Internet File System (CIFS) protocol, which allows PC-compatible

machines to share files, printers, and other information.

 

A denial of service flaw was found in the way the sys_recvfile() function

of nmbd, the NetBIOS message block daemon, processed non-blocking sockets.

An attacker could send a specially crafted packet that, when processed,

would cause nmbd to enter an infinite loop and consume an excessive amount

of CPU time. (CVE-2014-0244)

 

It was discovered that smbd, the Samba file server daemon, did not properly

handle certain files that were stored on the disk and used a valid Unicode

character in the file name. An attacker able to send an authenticated

non-Unicode request that attempted to read such a file could cause smbd to

crash. (CVE-2014-3493)

 

Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for

reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493.

The Samba project acknowledges Simon Arlott as the original reporter of

CVE-2014-3493.

 

All Samba users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. After installing this

update, the smb service will be restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1097815 - CVE-2014-0244 samba: nmbd denial of service

1108748 - CVE-2014-3493 samba: smbd unicode path names denial of service

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

samba3x-3.6.6-0.140.el5_10.src.rpm

 

i386:

samba3x-3.6.6-0.140.el5_10.i386.rpm

samba3x-client-3.6.6-0.140.el5_10.i386.rpm

samba3x-common-3.6.6-0.140.el5_10.i386.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-doc-3.6.6-0.140.el5_10.i386.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.i386.rpm

samba3x-swat-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm

 

x86_64:

samba3x-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-client-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-common-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-doc-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-swat-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-3.6.6-0.140.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

 

Source:

samba3x-3.6.6-0.140.el5_10.src.rpm

 

i386:

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

 

x86_64:

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

samba3x-3.6.6-0.140.el5_10.src.rpm

 

i386:

samba3x-3.6.6-0.140.el5_10.i386.rpm

samba3x-client-3.6.6-0.140.el5_10.i386.rpm

samba3x-common-3.6.6-0.140.el5_10.i386.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-doc-3.6.6-0.140.el5_10.i386.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.i386.rpm

samba3x-swat-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

 

ia64:

samba3x-3.6.6-0.140.el5_10.ia64.rpm

samba3x-client-3.6.6-0.140.el5_10.ia64.rpm

samba3x-common-3.6.6-0.140.el5_10.ia64.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.ia64.rpm

samba3x-doc-3.6.6-0.140.el5_10.ia64.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.ia64.rpm

samba3x-swat-3.6.6-0.140.el5_10.ia64.rpm

samba3x-winbind-3.6.6-0.140.el5_10.ia64.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.ia64.rpm

 

ppc:

samba3x-3.6.6-0.140.el5_10.ppc.rpm

samba3x-client-3.6.6-0.140.el5_10.ppc.rpm

samba3x-common-3.6.6-0.140.el5_10.ppc.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.ppc.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.ppc64.rpm

samba3x-doc-3.6.6-0.140.el5_10.ppc.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.ppc.rpm

samba3x-swat-3.6.6-0.140.el5_10.ppc.rpm

samba3x-winbind-3.6.6-0.140.el5_10.ppc.rpm

samba3x-winbind-3.6.6-0.140.el5_10.ppc64.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.ppc.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.ppc64.rpm

 

s390x:

samba3x-3.6.6-0.140.el5_10.s390x.rpm

samba3x-client-3.6.6-0.140.el5_10.s390x.rpm

samba3x-common-3.6.6-0.140.el5_10.s390x.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.s390.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.s390x.rpm

samba3x-doc-3.6.6-0.140.el5_10.s390x.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.s390x.rpm

samba3x-swat-3.6.6-0.140.el5_10.s390x.rpm

samba3x-winbind-3.6.6-0.140.el5_10.s390.rpm

samba3x-winbind-3.6.6-0.140.el5_10.s390x.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.s390.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.s390x.rpm

 

x86_64:

samba3x-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-client-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-common-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm

samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-doc-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-domainjoin-gui-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-swat-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-3.6.6-0.140.el5_10.x86_64.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

samba3x-winbind-devel-3.6.6-0.140.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-3.6.9-169.el6_5.i686.rpm

samba-client-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-winbind-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

 

x86_64:

libsmbclient-3.6.9-169.el6_5.i686.rpm

libsmbclient-3.6.9-169.el6_5.x86_64.rpm

samba-client-3.6.9-169.el6_5.x86_64.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

samba-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-doc-3.6.9-169.el6_5.i686.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm

samba-swat-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

 

x86_64:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm

samba-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-doc-3.6.9-169.el6_5.x86_64.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm

samba-swat-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

x86_64:

samba-client-3.6.9-169.el6_5.x86_64.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

x86_64:

libsmbclient-3.6.9-169.el6_5.i686.rpm

libsmbclient-3.6.9-169.el6_5.x86_64.rpm

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm

samba-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-doc-3.6.9-169.el6_5.x86_64.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm

samba-swat-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-3.6.9-169.el6_5.i686.rpm

samba-3.6.9-169.el6_5.i686.rpm

samba-client-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-winbind-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

 

ppc64:

libsmbclient-3.6.9-169.el6_5.ppc.rpm

libsmbclient-3.6.9-169.el6_5.ppc64.rpm

samba-3.6.9-169.el6_5.ppc64.rpm

samba-client-3.6.9-169.el6_5.ppc64.rpm

samba-common-3.6.9-169.el6_5.ppc.rpm

samba-common-3.6.9-169.el6_5.ppc64.rpm

samba-debuginfo-3.6.9-169.el6_5.ppc.rpm

samba-debuginfo-3.6.9-169.el6_5.ppc64.rpm

samba-winbind-3.6.9-169.el6_5.ppc64.rpm

samba-winbind-clients-3.6.9-169.el6_5.ppc.rpm

samba-winbind-clients-3.6.9-169.el6_5.ppc64.rpm

 

s390x:

libsmbclient-3.6.9-169.el6_5.s390.rpm

libsmbclient-3.6.9-169.el6_5.s390x.rpm

samba-3.6.9-169.el6_5.s390x.rpm

samba-client-3.6.9-169.el6_5.s390x.rpm

samba-common-3.6.9-169.el6_5.s390.rpm

samba-common-3.6.9-169.el6_5.s390x.rpm

samba-debuginfo-3.6.9-169.el6_5.s390.rpm

samba-debuginfo-3.6.9-169.el6_5.s390x.rpm

samba-winbind-3.6.9-169.el6_5.s390x.rpm

samba-winbind-clients-3.6.9-169.el6_5.s390.rpm

samba-winbind-clients-3.6.9-169.el6_5.s390x.rpm

 

x86_64:

libsmbclient-3.6.9-169.el6_5.i686.rpm

libsmbclient-3.6.9-169.el6_5.x86_64.rpm

samba-3.6.9-169.el6_5.x86_64.rpm

samba-client-3.6.9-169.el6_5.x86_64.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-doc-3.6.9-169.el6_5.i686.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm

samba-swat-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

 

ppc64:

libsmbclient-devel-3.6.9-169.el6_5.ppc.rpm

libsmbclient-devel-3.6.9-169.el6_5.ppc64.rpm

samba-debuginfo-3.6.9-169.el6_5.ppc.rpm

samba-debuginfo-3.6.9-169.el6_5.ppc64.rpm

samba-doc-3.6.9-169.el6_5.ppc64.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.ppc64.rpm

samba-swat-3.6.9-169.el6_5.ppc64.rpm

samba-winbind-devel-3.6.9-169.el6_5.ppc.rpm

samba-winbind-devel-3.6.9-169.el6_5.ppc64.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.ppc64.rpm

 

s390x:

libsmbclient-devel-3.6.9-169.el6_5.s390.rpm

libsmbclient-devel-3.6.9-169.el6_5.s390x.rpm

samba-debuginfo-3.6.9-169.el6_5.s390.rpm

samba-debuginfo-3.6.9-169.el6_5.s390x.rpm

samba-doc-3.6.9-169.el6_5.s390x.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.s390x.rpm

samba-swat-3.6.9-169.el6_5.s390x.rpm

samba-winbind-devel-3.6.9-169.el6_5.s390.rpm

samba-winbind-devel-3.6.9-169.el6_5.s390x.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.s390x.rpm

 

x86_64:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-doc-3.6.9-169.el6_5.x86_64.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm

samba-swat-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-3.6.9-169.el6_5.i686.rpm

samba-3.6.9-169.el6_5.i686.rpm

samba-client-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-winbind-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

 

x86_64:

libsmbclient-3.6.9-169.el6_5.i686.rpm

libsmbclient-3.6.9-169.el6_5.x86_64.rpm

samba-3.6.9-169.el6_5.x86_64.rpm

samba-client-3.6.9-169.el6_5.x86_64.rpm

samba-common-3.6.9-169.el6_5.i686.rpm

samba-common-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

samba-3.6.9-169.el6_5.src.rpm

 

i386:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-doc-3.6.9-169.el6_5.i686.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm

samba-swat-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

 

x86_64:

libsmbclient-devel-3.6.9-169.el6_5.i686.rpm

libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm

samba-debuginfo-3.6.9-169.el6_5.i686.rpm

samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm

samba-doc-3.6.9-169.el6_5.x86_64.rpm

samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm

samba-swat-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-devel-3.6.9-169.el6_5.i686.rpm

samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm

samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2014-0244.html

https://www.redhat.com/security/data/cve/CVE-2014-3493.html

https://access.redhat.com/security/updates/classification/#moderate

https://www.samba.org/samba/security/CVE-2014-0244

https://www.samba.org/samba/security/CVE-2014-3493

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFTvXxVXlSAg2UNWIIRAr72AJ428d++B/CYCIUR0atiT3bzicKXZACfSlyv

024P8vfdSd9xS/VQyEm2ehg=

=pLAN

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×