-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0356
                      Moderate: samba security update
                               18 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Cross-site Request Forgery     -- Remote with User Interaction
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4124 CVE-2013-0214 CVE-2013-0213

Reference:         ASB-2013.0098
                   ESB-2013.1665
                   ESB-2013.1360
                   ESB-2013.0130

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0305.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2014:0305-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0305.html
Issue date:        2014-03-17
CVE Names:         CVE-2013-0213 CVE-2013-0214 CVE-2013-4124 
=====================================================================

1. Summary:

Updated samba packages that fix three security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

It was discovered that the Samba Web Administration Tool (SWAT) did not
protect against being opened in a web page frame. A remote attacker could
possibly use this flaw to conduct a clickjacking attack against SWAT users
or users with an active SWAT session. (CVE-2013-0213)

A flaw was found in the Cross-Site Request Forgery (CSRF) protection
mechanism implemented in SWAT. An attacker with the knowledge of a victim's
password could use this flaw to bypass CSRF protections and conduct a CSRF
attack against the victim SWAT user. (CVE-2013-0214)

An integer overflow flaw was found in the way Samba handled an Extended
Attribute (EA) list provided by a client. A malicious client could send a
specially crafted EA list that triggered an overflow, causing the server to
loop and reprocess the list using an excessive amount of memory.
(CVE-2013-4124)

Note: This issue did not affect the default configuration of the Samba
server.

Red Hat would like to thank the Samba project for reporting CVE-2013-0213
and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter
of CVE-2013-0213 and CVE-2013-0214.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

905700 - CVE-2013-0213 samba: clickjacking vulnerability in SWAT
905704 - CVE-2013-0214 samba: cross-site request forgery vulnerability in SWAT
984401 - CVE-2013-4124 samba: DoS via integer overflow when reading an EA list

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
samba-3.0.33-3.40.el5_10.i386.rpm
samba-client-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-swat-3.0.33-3.40.el5_10.i386.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-3.0.33-3.40.el5_10.x86_64.rpm
samba-3.0.33-3.40.el5_10.x86_64.rpm
samba-client-3.0.33-3.40.el5_10.x86_64.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm
samba-swat-3.0.33-3.40.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm

x86_64:
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/samba-3.0.33-3.40.el5_10.src.rpm

i386:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
samba-3.0.33-3.40.el5_10.i386.rpm
samba-client-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-swat-3.0.33-3.40.el5_10.i386.rpm

ia64:
libsmbclient-3.0.33-3.40.el5_10.ia64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ia64.rpm
samba-3.0.33-3.40.el5_10.ia64.rpm
samba-client-3.0.33-3.40.el5_10.ia64.rpm
samba-common-3.0.33-3.40.el5_10.ia64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ia64.rpm
samba-swat-3.0.33-3.40.el5_10.ia64.rpm

ppc:
libsmbclient-3.0.33-3.40.el5_10.ppc.rpm
libsmbclient-3.0.33-3.40.el5_10.ppc64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ppc.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.ppc64.rpm
samba-3.0.33-3.40.el5_10.ppc.rpm
samba-client-3.0.33-3.40.el5_10.ppc.rpm
samba-common-3.0.33-3.40.el5_10.ppc.rpm
samba-common-3.0.33-3.40.el5_10.ppc64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ppc.rpm
samba-debuginfo-3.0.33-3.40.el5_10.ppc64.rpm
samba-swat-3.0.33-3.40.el5_10.ppc.rpm

s390x:
libsmbclient-3.0.33-3.40.el5_10.s390.rpm
libsmbclient-3.0.33-3.40.el5_10.s390x.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.s390.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.s390x.rpm
samba-3.0.33-3.40.el5_10.s390x.rpm
samba-client-3.0.33-3.40.el5_10.s390x.rpm
samba-common-3.0.33-3.40.el5_10.s390.rpm
samba-common-3.0.33-3.40.el5_10.s390x.rpm
samba-debuginfo-3.0.33-3.40.el5_10.s390.rpm
samba-debuginfo-3.0.33-3.40.el5_10.s390x.rpm
samba-swat-3.0.33-3.40.el5_10.s390x.rpm

x86_64:
libsmbclient-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-3.0.33-3.40.el5_10.x86_64.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.i386.rpm
libsmbclient-devel-3.0.33-3.40.el5_10.x86_64.rpm
samba-3.0.33-3.40.el5_10.x86_64.rpm
samba-client-3.0.33-3.40.el5_10.x86_64.rpm
samba-common-3.0.33-3.40.el5_10.i386.rpm
samba-common-3.0.33-3.40.el5_10.x86_64.rpm
samba-debuginfo-3.0.33-3.40.el5_10.i386.rpm
samba-debuginfo-3.0.33-3.40.el5_10.x86_64.rpm
samba-swat-3.0.33-3.40.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0213.html
https://www.redhat.com/security/data/cve/CVE-2013-0214.html
https://www.redhat.com/security/data/cve/CVE-2013-4124.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.samba.org/samba/security/CVE-2013-0213
https://www.samba.org/samba/security/CVE-2013-0214
https://www.samba.org/samba/security/CVE-2013-4124

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTJzXJXlSAg2UNWIIRAjiKAJ9j+QV7kdLMTDSikROJi6OuHoz/bgCfY/L8
Tec9j0lbTJvEH8w+uiZSfyY=
=f2Ha
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=niyi
-----END PGP SIGNATURE-----