-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0476
                     Moderate: samba4 security update
                               10 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6442 CVE-2013-4496 CVE-2012-6150

Reference:         ASB-2014.0032
                   ESB-2014.0391

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0383.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba4 security update
Advisory ID:       RHSA-2014:0383-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0383.html
Issue date:        2014-04-09
CVE Names:         CVE-2012-6150 CVE-2013-4496 CVE-2013-6442 
=====================================================================

1. Summary:

Updated samba4 packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

It was found that certain Samba configurations did not enforce the password
lockout mechanism. A remote attacker could use this flaw to perform
password guessing attacks on Samba user accounts. Note: this flaw only
affected Samba when deployed as a Primary Domain Controller.
(CVE-2013-4496)

A flaw was found in Samba's "smbcacls" command, which is used to set or get
ACLs on SMB file shares. Certain command line options of this command would
incorrectly remove an ACL previously applied on a file or a directory,
leaving the file or directory without the intended ACL. (CVE-2013-6442)

A flaw was found in the way the pam_winbind module handled configurations
that specified a non-existent group as required. An authenticated user
could possibly use this flaw to gain access to a service using pam_winbind
in its PAM configuration when group restriction was intended for access to
the service. (CVE-2012-6150)

Red Hat would like to thank the Samba project for reporting CVE-2013-4496
and CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.
Upstream acknowledges Andrew Bartlett as the original reporter of
CVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.

All users of Samba are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036897 - CVE-2012-6150 samba: pam_winbind fails open when non-existent group specified to require_membership_of
1044099 - CVE-2013-6442 samba: smbcacls will delete ACL lists in certain circumstances
1072792 - CVE-2013-4496 samba: Password lockout not enforced for SAMR password changes

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/samba4-4.0.0-61.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-61.el6_5.rc4.i686.rpm
samba4-client-4.0.0-61.el6_5.rc4.i686.rpm
samba4-common-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-61.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.i686.rpm
samba4-python-4.0.0-61.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-61.el6_5.rc4.i686.rpm
samba4-test-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/samba4-4.0.0-61.el6_5.rc4.src.rpm

x86_64:
samba4-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/samba4-4.0.0-61.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-61.el6_5.rc4.i686.rpm
samba4-client-4.0.0-61.el6_5.rc4.i686.rpm
samba4-common-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-61.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.i686.rpm
samba4-python-4.0.0-61.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-61.el6_5.rc4.i686.rpm
samba4-test-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.i686.rpm

ppc64:
samba4-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-client-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-common-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-dc-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-devel-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-libs-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-python-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-swat-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-test-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.ppc64.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.ppc64.rpm

s390x:
samba4-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-client-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-common-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-dc-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-devel-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-libs-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-python-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-swat-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-test-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.s390x.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.s390x.rpm

x86_64:
samba4-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/samba4-4.0.0-61.el6_5.rc4.src.rpm

i386:
samba4-4.0.0-61.el6_5.rc4.i686.rpm
samba4-client-4.0.0-61.el6_5.rc4.i686.rpm
samba4-common-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-4.0.0-61.el6_5.rc4.i686.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.i686.rpm
samba4-devel-4.0.0-61.el6_5.rc4.i686.rpm
samba4-libs-4.0.0-61.el6_5.rc4.i686.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.i686.rpm
samba4-python-4.0.0-61.el6_5.rc4.i686.rpm
samba4-swat-4.0.0-61.el6_5.rc4.i686.rpm
samba4-test-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.i686.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.i686.rpm

x86_64:
samba4-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-client-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-common-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-dc-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-debuginfo-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-devel-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-libs-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-pidl-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-python-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-swat-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-test-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-clients-4.0.0-61.el6_5.rc4.x86_64.rpm
samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6150.html
https://www.redhat.com/security/data/cve/CVE-2013-4496.html
https://www.redhat.com/security/data/cve/CVE-2013-6442.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.samba.org/samba/security/CVE-2012-6150
https://www.samba.org/samba/security/CVE-2013-4496
https://www.samba.org/samba/security/CVE-2013-6442

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTRZezXlSAg2UNWIIRAmQLAJ9PPdg4jXQXKNN1e8TFqisaUosVbwCgstbN
NdP/fM1RxXjWfwDD6vivUS4=
=akGr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU0XlyhLndAQH1ShLAQLvrw/+KQv/XEPNF4CzxqJvM2f7zJNInAiw4JUH
ZhRBK8O9pJsU+8JsyKDjrveVPq1YOrficXYxhkY9i4x9EXCuII/euDGdSggP0CK0
aPYkY/2GxaKc31DmLMyIs3d8XyZNbRXjG3mzlEanTtcvNEzC3zGLrsC8xKrsiBsK
AwmZvl5U9PN9fd8P44Lslr0gtG1IpHaACv3ZvtpN/euAkFqTF8C4+fLkzyURnwJ8
sm/ZWnDo/gT3IfkNEnUJQVRoWb4OxrsGbzdJklw2NxaMVqt/5DpkdVs4Cb8HMsib
XX7VRf8mxaVbZMoEyX2LaaDiCd6XxQYBtzm9AmDy7N4Wsjx9ieCZoqONS6pE76MZ
i1I8PkTHGzbNIYWTikaIQyTWfPP6mCsrkzi4UGU23e6CvjF2UB6qiuybfF+J8hd2
wm+epg3ZI4Jt8+GP4mthpj7pQ9aKmnZOmjZrmZLdsPlSyynY+Hlm6MccTmLuFwWl
qDuBzapzBriX+t/AbRBk1UYsXuqwXBO4I+qWtrYoSayGDsPGiThIDbYQgMcDNBkw
CwmnRxOuBCGb9iI70lmm5GyWHV7aII+8KIQGzynGE9FXOxUwJxrvoHaJdexQunWJ
jhBAQ+Y58C+FAg/cun/+Kvg43uk0VLaS8aumjG3r9hvUXw2ZnMHMC7ZMyPK2RmgQ
ni9IBCRkMgs=
=4Srs
-----END PGP SIGNATURE-----