====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: samba4 security and bug fix update
Advisory ID:       RHSA-2013:1543-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1543.html
Issue date:        2013-11-21
CVE Names:         CVE-2013-4124 
====================================================================
1. Summary:

Updated samba4 packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having 
moderate security impact. Common Vulnerability Scoring System (CVSS) base 
scores, which give detailed severity ratings, are available for each 
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An integer overflow flaw was found in the way Samba handled an Extended
Attribute (EA) list provided by a client. A malicious client could send a
specially crafted EA list that triggered an overflow, causing the server to
loop and reprocess the list using an excessive amount of memory.
(CVE-2013-4124)

Note: This issue did not affect the default configuration of the
Samba server.

This update fixes the following bugs:

* When Samba was installed in the build root directory, the RPM target
might not have existed. Consequently, the find-debuginfo.sh script did not
create symbolic links for the libwbclient.so.debug module associated with
the target. With this update, the paths to the symbolic links are relative
so that the symbolic links are now created correctly. (BZ#882338)

* Previously, the samba4 packages were missing a dependency for the
libreplace.so module which could lead to installation failures. With this
update, the missing dependency has been added to the dependency list of the
samba4 packages and installation now proceeds as expected. (BZ#911264)

All samba4 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

911264 - libreplace.so => not found
984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

ppc64:
samba4-4.0.0-58.el6.rc4.ppc64.rpm
samba4-client-4.0.0-58.el6.rc4.ppc64.rpm
samba4-common-4.0.0-58.el6.rc4.ppc64.rpm
samba4-dc-4.0.0-58.el6.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.ppc64.rpm
samba4-devel-4.0.0-58.el6.rc4.ppc64.rpm
samba4-libs-4.0.0-58.el6.rc4.ppc64.rpm
samba4-pidl-4.0.0-58.el6.rc4.ppc64.rpm
samba4-python-4.0.0-58.el6.rc4.ppc64.rpm
samba4-swat-4.0.0-58.el6.rc4.ppc64.rpm
samba4-test-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.ppc64.rpm

s390x:
samba4-4.0.0-58.el6.rc4.s390x.rpm
samba4-client-4.0.0-58.el6.rc4.s390x.rpm
samba4-common-4.0.0-58.el6.rc4.s390x.rpm
samba4-dc-4.0.0-58.el6.rc4.s390x.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.s390x.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.s390x.rpm
samba4-devel-4.0.0-58.el6.rc4.s390x.rpm
samba4-libs-4.0.0-58.el6.rc4.s390x.rpm
samba4-pidl-4.0.0-58.el6.rc4.s390x.rpm
samba4-python-4.0.0-58.el6.rc4.s390x.rpm
samba4-swat-4.0.0-58.el6.rc4.s390x.rpm
samba4-test-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.s390x.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
samba4-4.0.0-58.el6.rc4.i686.rpm
samba4-client-4.0.0-58.el6.rc4.i686.rpm
samba4-common-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-4.0.0-58.el6.rc4.i686.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm
samba4-devel-4.0.0-58.el6.rc4.i686.rpm
samba4-libs-4.0.0-58.el6.rc4.i686.rpm
samba4-pidl-4.0.0-58.el6.rc4.i686.rpm
samba4-python-4.0.0-58.el6.rc4.i686.rpm
samba4-swat-4.0.0-58.el6.rc4.i686.rpm
samba4-test-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm

x86_64:
samba4-4.0.0-58.el6.rc4.x86_64.rpm
samba4-client-4.0.0-58.el6.rc4.x86_64.rpm
samba4-common-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm
samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm
samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm
samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm
samba4-python-4.0.0-58.el6.rc4.x86_64.rpm
samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm
samba4-test-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4124.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1543-02: samba4: Moderate Advisory

Updated samba4 packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124)
Note: This issue did not affect the default configuration of the Samba server.
This update fixes the following bugs:
* When Samba was installed in the build root directory, the RPM target might not have existed. Consequently, the find-debuginfo.sh script did not create symbolic links for the libwbclient.so.debug module associated with the target. With this update, the paths to the symbolic links are relative so that the symbolic links are now created correctly. (BZ#882338)
* Previously, the samba4 packages were missing a dependency for the libreplace.so module which could lead to installation failures. With this update, the missing dependency has been added to the dependency list of the samba4 packages and installation now proceeds as expected. (BZ#911264)
All samba4 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4124.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: samba4-4.0.0-58.el6.rc4.i686.rpm samba4-client-4.0.0-58.el6.rc4.i686.rpm samba4-common-4.0.0-58.el6.rc4.i686.rpm samba4-dc-4.0.0-58.el6.rc4.i686.rpm samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm samba4-devel-4.0.0-58.el6.rc4.i686.rpm samba4-libs-4.0.0-58.el6.rc4.i686.rpm samba4-pidl-4.0.0-58.el6.rc4.i686.rpm samba4-python-4.0.0-58.el6.rc4.i686.rpm samba4-swat-4.0.0-58.el6.rc4.i686.rpm samba4-test-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm
x86_64: samba4-4.0.0-58.el6.rc4.x86_64.rpm samba4-client-4.0.0-58.el6.rc4.x86_64.rpm samba4-common-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm samba4-python-4.0.0-58.el6.rc4.x86_64.rpm samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm samba4-test-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: samba4-4.0.0-58.el6.rc4.x86_64.rpm samba4-client-4.0.0-58.el6.rc4.x86_64.rpm samba4-common-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm samba4-python-4.0.0-58.el6.rc4.x86_64.rpm samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm samba4-test-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: samba4-4.0.0-58.el6.rc4.i686.rpm samba4-client-4.0.0-58.el6.rc4.i686.rpm samba4-common-4.0.0-58.el6.rc4.i686.rpm samba4-dc-4.0.0-58.el6.rc4.i686.rpm samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm samba4-devel-4.0.0-58.el6.rc4.i686.rpm samba4-libs-4.0.0-58.el6.rc4.i686.rpm samba4-pidl-4.0.0-58.el6.rc4.i686.rpm samba4-python-4.0.0-58.el6.rc4.i686.rpm samba4-swat-4.0.0-58.el6.rc4.i686.rpm samba4-test-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm
ppc64: samba4-4.0.0-58.el6.rc4.ppc64.rpm samba4-client-4.0.0-58.el6.rc4.ppc64.rpm samba4-common-4.0.0-58.el6.rc4.ppc64.rpm samba4-dc-4.0.0-58.el6.rc4.ppc64.rpm samba4-dc-libs-4.0.0-58.el6.rc4.ppc64.rpm samba4-debuginfo-4.0.0-58.el6.rc4.ppc64.rpm samba4-devel-4.0.0-58.el6.rc4.ppc64.rpm samba4-libs-4.0.0-58.el6.rc4.ppc64.rpm samba4-pidl-4.0.0-58.el6.rc4.ppc64.rpm samba4-python-4.0.0-58.el6.rc4.ppc64.rpm samba4-swat-4.0.0-58.el6.rc4.ppc64.rpm samba4-test-4.0.0-58.el6.rc4.ppc64.rpm samba4-winbind-4.0.0-58.el6.rc4.ppc64.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.ppc64.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.ppc64.rpm
s390x: samba4-4.0.0-58.el6.rc4.s390x.rpm samba4-client-4.0.0-58.el6.rc4.s390x.rpm samba4-common-4.0.0-58.el6.rc4.s390x.rpm samba4-dc-4.0.0-58.el6.rc4.s390x.rpm samba4-dc-libs-4.0.0-58.el6.rc4.s390x.rpm samba4-debuginfo-4.0.0-58.el6.rc4.s390x.rpm samba4-devel-4.0.0-58.el6.rc4.s390x.rpm samba4-libs-4.0.0-58.el6.rc4.s390x.rpm samba4-pidl-4.0.0-58.el6.rc4.s390x.rpm samba4-python-4.0.0-58.el6.rc4.s390x.rpm samba4-swat-4.0.0-58.el6.rc4.s390x.rpm samba4-test-4.0.0-58.el6.rc4.s390x.rpm samba4-winbind-4.0.0-58.el6.rc4.s390x.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.s390x.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.s390x.rpm
x86_64: samba4-4.0.0-58.el6.rc4.x86_64.rpm samba4-client-4.0.0-58.el6.rc4.x86_64.rpm samba4-common-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm samba4-python-4.0.0-58.el6.rc4.x86_64.rpm samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm samba4-test-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: samba4-4.0.0-58.el6.rc4.i686.rpm samba4-client-4.0.0-58.el6.rc4.i686.rpm samba4-common-4.0.0-58.el6.rc4.i686.rpm samba4-dc-4.0.0-58.el6.rc4.i686.rpm samba4-dc-libs-4.0.0-58.el6.rc4.i686.rpm samba4-debuginfo-4.0.0-58.el6.rc4.i686.rpm samba4-devel-4.0.0-58.el6.rc4.i686.rpm samba4-libs-4.0.0-58.el6.rc4.i686.rpm samba4-pidl-4.0.0-58.el6.rc4.i686.rpm samba4-python-4.0.0-58.el6.rc4.i686.rpm samba4-swat-4.0.0-58.el6.rc4.i686.rpm samba4-test-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.i686.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.i686.rpm
x86_64: samba4-4.0.0-58.el6.rc4.x86_64.rpm samba4-client-4.0.0-58.el6.rc4.x86_64.rpm samba4-common-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-4.0.0-58.el6.rc4.x86_64.rpm samba4-dc-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-debuginfo-4.0.0-58.el6.rc4.x86_64.rpm samba4-devel-4.0.0-58.el6.rc4.x86_64.rpm samba4-libs-4.0.0-58.el6.rc4.x86_64.rpm samba4-pidl-4.0.0-58.el6.rc4.x86_64.rpm samba4-python-4.0.0-58.el6.rc4.x86_64.rpm samba4-swat-4.0.0-58.el6.rc4.x86_64.rpm samba4-test-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-clients-4.0.0-58.el6.rc4.x86_64.rpm samba4-winbind-krb5-locator-4.0.0-58.el6.rc4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1543-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1543.html
Issued Date: : 2013-11-21
CVE Names: CVE-2013-4124

Topic

Updated samba4 packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

911264 - libreplace.so => not found

984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list


Related News