====================================================================                   Red Hat Security Advisory

Synopsis:          Important: samba and samba3x security update
Advisory ID:       RHSA-2013:1806-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1806.html
Issue date:        2013-12-09
CVE Names:         CVE-2013-4408 CVE-2013-4475 
====================================================================
1. Summary:

Updated samba3x and samba packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A heap-based buffer overflow flaw was found in the DCE-RPC client code in
Samba. A specially crafted DCE-RPC packet could cause various Samba
programs to crash or, possibly, execute arbitrary code when parsed.
A malicious or compromised Active Directory Domain Controller could use
this flaw to compromise the winbindd daemon running with root privileges.
(CVE-2013-4408)

A flaw was found in the way Samba performed ACL checks on alternate file
and directory data streams. An attacker able to access a CIFS share with
alternate stream support enabled could access alternate data streams
regardless of the underlying file or directory ACL permissions.
(CVE-2013-4475)

Red Hat would like to thank the Samba project for reporting CVE-2013-4408.
Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the
original reporters of this issue.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1018032 - CVE-2013-4408 samba: Heap-based buffer overflow due to incorrect DCE-RPC fragment length field check
1024542 - CVE-2013-4475 samba: no access check verification on stream files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
samba3x-3.6.6-0.138.el5_10.i386.rpm
samba3x-client-3.6.6-0.138.el5_10.i386.rpm
samba3x-common-3.6.6-0.138.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-doc-3.6.6-0.138.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.i386.rpm
samba3x-swat-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm

x86_64:
samba3x-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.138.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm

x86_64:
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
samba3x-3.6.6-0.138.el5_10.i386.rpm
samba3x-client-3.6.6-0.138.el5_10.i386.rpm
samba3x-common-3.6.6-0.138.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-doc-3.6.6-0.138.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.i386.rpm
samba3x-swat-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm

ia64:
samba3x-3.6.6-0.138.el5_10.ia64.rpm
samba3x-client-3.6.6-0.138.el5_10.ia64.rpm
samba3x-common-3.6.6-0.138.el5_10.ia64.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.ia64.rpm
samba3x-doc-3.6.6-0.138.el5_10.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.ia64.rpm
samba3x-swat-3.6.6-0.138.el5_10.ia64.rpm
samba3x-winbind-3.6.6-0.138.el5_10.ia64.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.ia64.rpm

ppc:
samba3x-3.6.6-0.138.el5_10.ppc.rpm
samba3x-client-3.6.6-0.138.el5_10.ppc.rpm
samba3x-common-3.6.6-0.138.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.ppc64.rpm
samba3x-doc-3.6.6-0.138.el5_10.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.ppc.rpm
samba3x-swat-3.6.6-0.138.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.138.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.138.el5_10.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.ppc.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.ppc64.rpm

s390x:
samba3x-3.6.6-0.138.el5_10.s390x.rpm
samba3x-client-3.6.6-0.138.el5_10.s390x.rpm
samba3x-common-3.6.6-0.138.el5_10.s390x.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.s390.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.s390x.rpm
samba3x-doc-3.6.6-0.138.el5_10.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.s390x.rpm
samba3x-swat-3.6.6-0.138.el5_10.s390x.rpm
samba3x-winbind-3.6.6-0.138.el5_10.s390.rpm
samba3x-winbind-3.6.6-0.138.el5_10.s390x.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.s390.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.s390x.rpm

x86_64:
samba3x-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.138.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.138.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libsmbclient-3.6.9-167.el6_5.i686.rpm
samba-client-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-winbind-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-167.el6_5.i686.rpm
libsmbclient-3.6.9-167.el6_5.x86_64.rpm
samba-client-3.6.9-167.el6_5.x86_64.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
samba-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-doc-3.6.9-167.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm
samba-swat-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm
samba-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-doc-3.6.9-167.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm
samba-swat-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm

 Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
samba-client-3.6.9-167.el6_5.x86_64.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libsmbclient-3.6.9-167.el6_5.i686.rpm
libsmbclient-3.6.9-167.el6_5.x86_64.rpm
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm
samba-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-doc-3.6.9-167.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm
samba-swat-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libsmbclient-3.6.9-167.el6_5.i686.rpm
samba-3.6.9-167.el6_5.i686.rpm
samba-client-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-winbind-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm

ppc64:
libsmbclient-3.6.9-167.el6_5.ppc.rpm
libsmbclient-3.6.9-167.el6_5.ppc64.rpm
samba-3.6.9-167.el6_5.ppc64.rpm
samba-client-3.6.9-167.el6_5.ppc64.rpm
samba-common-3.6.9-167.el6_5.ppc.rpm
samba-common-3.6.9-167.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-167.el6_5.ppc.rpm
samba-debuginfo-3.6.9-167.el6_5.ppc64.rpm
samba-winbind-3.6.9-167.el6_5.ppc64.rpm
samba-winbind-clients-3.6.9-167.el6_5.ppc.rpm
samba-winbind-clients-3.6.9-167.el6_5.ppc64.rpm

s390x:
libsmbclient-3.6.9-167.el6_5.s390.rpm
libsmbclient-3.6.9-167.el6_5.s390x.rpm
samba-3.6.9-167.el6_5.s390x.rpm
samba-client-3.6.9-167.el6_5.s390x.rpm
samba-common-3.6.9-167.el6_5.s390.rpm
samba-common-3.6.9-167.el6_5.s390x.rpm
samba-debuginfo-3.6.9-167.el6_5.s390.rpm
samba-debuginfo-3.6.9-167.el6_5.s390x.rpm
samba-winbind-3.6.9-167.el6_5.s390x.rpm
samba-winbind-clients-3.6.9-167.el6_5.s390.rpm
samba-winbind-clients-3.6.9-167.el6_5.s390x.rpm

x86_64:
libsmbclient-3.6.9-167.el6_5.i686.rpm
libsmbclient-3.6.9-167.el6_5.x86_64.rpm
samba-3.6.9-167.el6_5.x86_64.rpm
samba-client-3.6.9-167.el6_5.x86_64.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-doc-3.6.9-167.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm
samba-swat-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-167.el6_5.ppc.rpm
libsmbclient-devel-3.6.9-167.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-167.el6_5.ppc.rpm
samba-debuginfo-3.6.9-167.el6_5.ppc64.rpm
samba-doc-3.6.9-167.el6_5.ppc64.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.ppc64.rpm
samba-swat-3.6.9-167.el6_5.ppc64.rpm
samba-winbind-devel-3.6.9-167.el6_5.ppc.rpm
samba-winbind-devel-3.6.9-167.el6_5.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-167.el6_5.s390.rpm
libsmbclient-devel-3.6.9-167.el6_5.s390x.rpm
samba-debuginfo-3.6.9-167.el6_5.s390.rpm
samba-debuginfo-3.6.9-167.el6_5.s390x.rpm
samba-doc-3.6.9-167.el6_5.s390x.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.s390x.rpm
samba-swat-3.6.9-167.el6_5.s390x.rpm
samba-winbind-devel-3.6.9-167.el6_5.s390.rpm
samba-winbind-devel-3.6.9-167.el6_5.s390x.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-doc-3.6.9-167.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm
samba-swat-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libsmbclient-3.6.9-167.el6_5.i686.rpm
samba-3.6.9-167.el6_5.i686.rpm
samba-client-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-winbind-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-167.el6_5.i686.rpm
libsmbclient-3.6.9-167.el6_5.x86_64.rpm
samba-3.6.9-167.el6_5.x86_64.rpm
samba-client-3.6.9-167.el6_5.x86_64.rpm
samba-common-3.6.9-167.el6_5.i686.rpm
samba-common-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-doc-3.6.9-167.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm
samba-swat-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-167.el6_5.i686.rpm
libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-167.el6_5.i686.rpm
samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm
samba-doc-3.6.9-167.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm
samba-swat-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-167.el6_5.i686.rpm
samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4408.html
https://www.redhat.com/security/data/cve/CVE-2013-4475.html
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2013-4408

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1806-01: samba and samba3x: Important Advisory

Updated samba3x and samba packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
A heap-based buffer overflow flaw was found in the DCE-RPC client code in Samba. A specially crafted DCE-RPC packet could cause various Samba programs to crash or, possibly, execute arbitrary code when parsed. A malicious or compromised Active Directory Domain Controller could use this flaw to compromise the winbindd daemon running with root privileges. (CVE-2013-4408)
A flaw was found in the way Samba performed ACL checks on alternate file and directory data streams. An attacker able to access a CIFS share with alternate stream support enabled could access alternate data streams regardless of the underlying file or directory ACL permissions. (CVE-2013-4475)
Red Hat would like to thank the Samba project for reporting CVE-2013-4408. Upstream acknowledges Stefan Metzmacher and Michael Adam of SerNet as the original reporters of this issue.
All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4408.html https://www.redhat.com/security/data/cve/CVE-2013-4475.html https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2013-4408

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: samba3x-3.6.6-0.138.el5_10.i386.rpm samba3x-client-3.6.6-0.138.el5_10.i386.rpm samba3x-common-3.6.6-0.138.el5_10.i386.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-doc-3.6.6-0.138.el5_10.i386.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.i386.rpm samba3x-swat-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm
x86_64: samba3x-3.6.6-0.138.el5_10.x86_64.rpm samba3x-client-3.6.6-0.138.el5_10.x86_64.rpm samba3x-common-3.6.6-0.138.el5_10.x86_64.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm samba3x-doc-3.6.6-0.138.el5_10.x86_64.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.x86_64.rpm samba3x-swat-3.6.6-0.138.el5_10.x86_64.rpm samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-3.6.6-0.138.el5_10.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm
x86_64: samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: samba3x-3.6.6-0.138.el5_10.i386.rpm samba3x-client-3.6.6-0.138.el5_10.i386.rpm samba3x-common-3.6.6-0.138.el5_10.i386.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-doc-3.6.6-0.138.el5_10.i386.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.i386.rpm samba3x-swat-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm
ia64: samba3x-3.6.6-0.138.el5_10.ia64.rpm samba3x-client-3.6.6-0.138.el5_10.ia64.rpm samba3x-common-3.6.6-0.138.el5_10.ia64.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.ia64.rpm samba3x-doc-3.6.6-0.138.el5_10.ia64.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.ia64.rpm samba3x-swat-3.6.6-0.138.el5_10.ia64.rpm samba3x-winbind-3.6.6-0.138.el5_10.ia64.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.ia64.rpm
ppc: samba3x-3.6.6-0.138.el5_10.ppc.rpm samba3x-client-3.6.6-0.138.el5_10.ppc.rpm samba3x-common-3.6.6-0.138.el5_10.ppc.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.ppc.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.ppc64.rpm samba3x-doc-3.6.6-0.138.el5_10.ppc.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.ppc.rpm samba3x-swat-3.6.6-0.138.el5_10.ppc.rpm samba3x-winbind-3.6.6-0.138.el5_10.ppc.rpm samba3x-winbind-3.6.6-0.138.el5_10.ppc64.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.ppc.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.ppc64.rpm
s390x: samba3x-3.6.6-0.138.el5_10.s390x.rpm samba3x-client-3.6.6-0.138.el5_10.s390x.rpm samba3x-common-3.6.6-0.138.el5_10.s390x.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.s390.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.s390x.rpm samba3x-doc-3.6.6-0.138.el5_10.s390x.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.s390x.rpm samba3x-swat-3.6.6-0.138.el5_10.s390x.rpm samba3x-winbind-3.6.6-0.138.el5_10.s390.rpm samba3x-winbind-3.6.6-0.138.el5_10.s390x.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.s390.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.s390x.rpm
x86_64: samba3x-3.6.6-0.138.el5_10.x86_64.rpm samba3x-client-3.6.6-0.138.el5_10.x86_64.rpm samba3x-common-3.6.6-0.138.el5_10.x86_64.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.i386.rpm samba3x-debuginfo-3.6.6-0.138.el5_10.x86_64.rpm samba3x-doc-3.6.6-0.138.el5_10.x86_64.rpm samba3x-domainjoin-gui-3.6.6-0.138.el5_10.x86_64.rpm samba3x-swat-3.6.6-0.138.el5_10.x86_64.rpm samba3x-winbind-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-3.6.6-0.138.el5_10.x86_64.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.i386.rpm samba3x-winbind-devel-3.6.6-0.138.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libsmbclient-3.6.9-167.el6_5.i686.rpm samba-client-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-winbind-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
x86_64: libsmbclient-3.6.9-167.el6_5.i686.rpm libsmbclient-3.6.9-167.el6_5.x86_64.rpm samba-client-3.6.9-167.el6_5.x86_64.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-winbind-3.6.9-167.el6_5.x86_64.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm samba-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-doc-3.6.9-167.el6_5.i686.rpm samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm samba-swat-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm
x86_64: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm samba-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-doc-3.6.9-167.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm samba-swat-3.6.9-167.el6_5.x86_64.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: samba-client-3.6.9-167.el6_5.x86_64.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-winbind-3.6.9-167.el6_5.x86_64.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libsmbclient-3.6.9-167.el6_5.i686.rpm libsmbclient-3.6.9-167.el6_5.x86_64.rpm libsmbclient-devel-3.6.9-167.el6_5.i686.rpm libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm samba-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-doc-3.6.9-167.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm samba-swat-3.6.9-167.el6_5.x86_64.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libsmbclient-3.6.9-167.el6_5.i686.rpm samba-3.6.9-167.el6_5.i686.rpm samba-client-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-winbind-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
ppc64: libsmbclient-3.6.9-167.el6_5.ppc.rpm libsmbclient-3.6.9-167.el6_5.ppc64.rpm samba-3.6.9-167.el6_5.ppc64.rpm samba-client-3.6.9-167.el6_5.ppc64.rpm samba-common-3.6.9-167.el6_5.ppc.rpm samba-common-3.6.9-167.el6_5.ppc64.rpm samba-debuginfo-3.6.9-167.el6_5.ppc.rpm samba-debuginfo-3.6.9-167.el6_5.ppc64.rpm samba-winbind-3.6.9-167.el6_5.ppc64.rpm samba-winbind-clients-3.6.9-167.el6_5.ppc.rpm samba-winbind-clients-3.6.9-167.el6_5.ppc64.rpm
s390x: libsmbclient-3.6.9-167.el6_5.s390.rpm libsmbclient-3.6.9-167.el6_5.s390x.rpm samba-3.6.9-167.el6_5.s390x.rpm samba-client-3.6.9-167.el6_5.s390x.rpm samba-common-3.6.9-167.el6_5.s390.rpm samba-common-3.6.9-167.el6_5.s390x.rpm samba-debuginfo-3.6.9-167.el6_5.s390.rpm samba-debuginfo-3.6.9-167.el6_5.s390x.rpm samba-winbind-3.6.9-167.el6_5.s390x.rpm samba-winbind-clients-3.6.9-167.el6_5.s390.rpm samba-winbind-clients-3.6.9-167.el6_5.s390x.rpm
x86_64: libsmbclient-3.6.9-167.el6_5.i686.rpm libsmbclient-3.6.9-167.el6_5.x86_64.rpm samba-3.6.9-167.el6_5.x86_64.rpm samba-client-3.6.9-167.el6_5.x86_64.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-winbind-3.6.9-167.el6_5.x86_64.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-doc-3.6.9-167.el6_5.i686.rpm samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm samba-swat-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm
ppc64: libsmbclient-devel-3.6.9-167.el6_5.ppc.rpm libsmbclient-devel-3.6.9-167.el6_5.ppc64.rpm samba-debuginfo-3.6.9-167.el6_5.ppc.rpm samba-debuginfo-3.6.9-167.el6_5.ppc64.rpm samba-doc-3.6.9-167.el6_5.ppc64.rpm samba-domainjoin-gui-3.6.9-167.el6_5.ppc64.rpm samba-swat-3.6.9-167.el6_5.ppc64.rpm samba-winbind-devel-3.6.9-167.el6_5.ppc.rpm samba-winbind-devel-3.6.9-167.el6_5.ppc64.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.ppc64.rpm
s390x: libsmbclient-devel-3.6.9-167.el6_5.s390.rpm libsmbclient-devel-3.6.9-167.el6_5.s390x.rpm samba-debuginfo-3.6.9-167.el6_5.s390.rpm samba-debuginfo-3.6.9-167.el6_5.s390x.rpm samba-doc-3.6.9-167.el6_5.s390x.rpm samba-domainjoin-gui-3.6.9-167.el6_5.s390x.rpm samba-swat-3.6.9-167.el6_5.s390x.rpm samba-winbind-devel-3.6.9-167.el6_5.s390.rpm samba-winbind-devel-3.6.9-167.el6_5.s390x.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.s390x.rpm
x86_64: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-doc-3.6.9-167.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm samba-swat-3.6.9-167.el6_5.x86_64.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libsmbclient-3.6.9-167.el6_5.i686.rpm samba-3.6.9-167.el6_5.i686.rpm samba-client-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-winbind-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm
x86_64: libsmbclient-3.6.9-167.el6_5.i686.rpm libsmbclient-3.6.9-167.el6_5.x86_64.rpm samba-3.6.9-167.el6_5.x86_64.rpm samba-client-3.6.9-167.el6_5.x86_64.rpm samba-common-3.6.9-167.el6_5.i686.rpm samba-common-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-winbind-3.6.9-167.el6_5.x86_64.rpm samba-winbind-clients-3.6.9-167.el6_5.i686.rpm samba-winbind-clients-3.6.9-167.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-doc-3.6.9-167.el6_5.i686.rpm samba-domainjoin-gui-3.6.9-167.el6_5.i686.rpm samba-swat-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.i686.rpm
x86_64: libsmbclient-devel-3.6.9-167.el6_5.i686.rpm libsmbclient-devel-3.6.9-167.el6_5.x86_64.rpm samba-debuginfo-3.6.9-167.el6_5.i686.rpm samba-debuginfo-3.6.9-167.el6_5.x86_64.rpm samba-doc-3.6.9-167.el6_5.x86_64.rpm samba-domainjoin-gui-3.6.9-167.el6_5.x86_64.rpm samba-swat-3.6.9-167.el6_5.x86_64.rpm samba-winbind-devel-3.6.9-167.el6_5.i686.rpm samba-winbind-devel-3.6.9-167.el6_5.x86_64.rpm samba-winbind-krb5-locator-3.6.9-167.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1806-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1806.html
Issued Date: : 2013-12-09
CVE Names: CVE-2013-4408 CVE-2013-4475

Topic

Updated samba3x and samba packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 respectively.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1018032 - CVE-2013-4408 samba: Heap-based buffer overflow due to incorrect DCE-RPC fragment length field check

1024542 - CVE-2013-4475 samba: no access check verification on stream files


Related News