-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1127
                Moderate: samba and samba3x security update
                               10 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba and samba3x
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3493 CVE-2014-0244 CVE-2014-0178

Reference:         ESB-2014.1019

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0866.html
   https://rhn.redhat.com/errata/RHSA-2014-0867.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba and samba3x security update
Advisory ID:       RHSA-2014:0866-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0866.html
Issue date:        2014-07-09
CVE Names:         CVE-2014-0244 CVE-2014-3493 
=====================================================================

1. Summary:

Updated samba3x and samba packages that fix two security issues are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A denial of service flaw was found in the way the sys_recvfile() function
of nmbd, the NetBIOS message block daemon, processed non-blocking sockets.
An attacker could send a specially crafted packet that, when processed,
would cause nmbd to enter an infinite loop and consume an excessive amount
of CPU time. (CVE-2014-0244)

It was discovered that smbd, the Samba file server daemon, did not properly
handle certain files that were stored on the disk and used a valid Unicode
character in the file name. An attacker able to send an authenticated
non-Unicode request that attempted to read such a file could cause smbd to
crash. (CVE-2014-3493)

Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for
reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-3493.
The Samba project acknowledges Simon Arlott as the original reporter of
CVE-2014-3493.

All Samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097815 - CVE-2014-0244 samba: nmbd denial of service
1108748 - CVE-2014-3493 samba: smbd unicode path names denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.6.6-0.140.el5_10.src.rpm

i386:
samba3x-3.6.6-0.140.el5_10.i386.rpm
samba3x-client-3.6.6-0.140.el5_10.i386.rpm
samba3x-common-3.6.6-0.140.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-doc-3.6.6-0.140.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.i386.rpm
samba3x-swat-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm

x86_64:
samba3x-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.140.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
samba3x-3.6.6-0.140.el5_10.src.rpm

i386:
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

x86_64:
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.6.6-0.140.el5_10.src.rpm

i386:
samba3x-3.6.6-0.140.el5_10.i386.rpm
samba3x-client-3.6.6-0.140.el5_10.i386.rpm
samba3x-common-3.6.6-0.140.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-doc-3.6.6-0.140.el5_10.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.i386.rpm
samba3x-swat-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm

ia64:
samba3x-3.6.6-0.140.el5_10.ia64.rpm
samba3x-client-3.6.6-0.140.el5_10.ia64.rpm
samba3x-common-3.6.6-0.140.el5_10.ia64.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.ia64.rpm
samba3x-doc-3.6.6-0.140.el5_10.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.ia64.rpm
samba3x-swat-3.6.6-0.140.el5_10.ia64.rpm
samba3x-winbind-3.6.6-0.140.el5_10.ia64.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.ia64.rpm

ppc:
samba3x-3.6.6-0.140.el5_10.ppc.rpm
samba3x-client-3.6.6-0.140.el5_10.ppc.rpm
samba3x-common-3.6.6-0.140.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.ppc.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.ppc64.rpm
samba3x-doc-3.6.6-0.140.el5_10.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.ppc.rpm
samba3x-swat-3.6.6-0.140.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.140.el5_10.ppc.rpm
samba3x-winbind-3.6.6-0.140.el5_10.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.ppc.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.ppc64.rpm

s390x:
samba3x-3.6.6-0.140.el5_10.s390x.rpm
samba3x-client-3.6.6-0.140.el5_10.s390x.rpm
samba3x-common-3.6.6-0.140.el5_10.s390x.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.s390.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.s390x.rpm
samba3x-doc-3.6.6-0.140.el5_10.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.s390x.rpm
samba3x-swat-3.6.6-0.140.el5_10.s390x.rpm
samba3x-winbind-3.6.6-0.140.el5_10.s390.rpm
samba3x-winbind-3.6.6-0.140.el5_10.s390x.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.s390.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.s390x.rpm

x86_64:
samba3x-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-client-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-common-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.i386.rpm
samba3x-debuginfo-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-doc-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-swat-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-winbind-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-3.6.6-0.140.el5_10.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.i386.rpm
samba3x-winbind-devel-3.6.6-0.140.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-3.6.9-169.el6_5.i686.rpm
samba-client-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-winbind-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-169.el6_5.i686.rpm
libsmbclient-3.6.9-169.el6_5.x86_64.rpm
samba-client-3.6.9-169.el6_5.x86_64.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
samba-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-doc-3.6.9-169.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm
samba-swat-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm
samba-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-doc-3.6.9-169.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm
samba-swat-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

x86_64:
samba-client-3.6.9-169.el6_5.x86_64.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

x86_64:
libsmbclient-3.6.9-169.el6_5.i686.rpm
libsmbclient-3.6.9-169.el6_5.x86_64.rpm
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm
samba-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-doc-3.6.9-169.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm
samba-swat-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-3.6.9-169.el6_5.i686.rpm
samba-3.6.9-169.el6_5.i686.rpm
samba-client-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-winbind-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

ppc64:
libsmbclient-3.6.9-169.el6_5.ppc.rpm
libsmbclient-3.6.9-169.el6_5.ppc64.rpm
samba-3.6.9-169.el6_5.ppc64.rpm
samba-client-3.6.9-169.el6_5.ppc64.rpm
samba-common-3.6.9-169.el6_5.ppc.rpm
samba-common-3.6.9-169.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-169.el6_5.ppc.rpm
samba-debuginfo-3.6.9-169.el6_5.ppc64.rpm
samba-winbind-3.6.9-169.el6_5.ppc64.rpm
samba-winbind-clients-3.6.9-169.el6_5.ppc.rpm
samba-winbind-clients-3.6.9-169.el6_5.ppc64.rpm

s390x:
libsmbclient-3.6.9-169.el6_5.s390.rpm
libsmbclient-3.6.9-169.el6_5.s390x.rpm
samba-3.6.9-169.el6_5.s390x.rpm
samba-client-3.6.9-169.el6_5.s390x.rpm
samba-common-3.6.9-169.el6_5.s390.rpm
samba-common-3.6.9-169.el6_5.s390x.rpm
samba-debuginfo-3.6.9-169.el6_5.s390.rpm
samba-debuginfo-3.6.9-169.el6_5.s390x.rpm
samba-winbind-3.6.9-169.el6_5.s390x.rpm
samba-winbind-clients-3.6.9-169.el6_5.s390.rpm
samba-winbind-clients-3.6.9-169.el6_5.s390x.rpm

x86_64:
libsmbclient-3.6.9-169.el6_5.i686.rpm
libsmbclient-3.6.9-169.el6_5.x86_64.rpm
samba-3.6.9-169.el6_5.x86_64.rpm
samba-client-3.6.9-169.el6_5.x86_64.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-doc-3.6.9-169.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm
samba-swat-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

ppc64:
libsmbclient-devel-3.6.9-169.el6_5.ppc.rpm
libsmbclient-devel-3.6.9-169.el6_5.ppc64.rpm
samba-debuginfo-3.6.9-169.el6_5.ppc.rpm
samba-debuginfo-3.6.9-169.el6_5.ppc64.rpm
samba-doc-3.6.9-169.el6_5.ppc64.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.ppc64.rpm
samba-swat-3.6.9-169.el6_5.ppc64.rpm
samba-winbind-devel-3.6.9-169.el6_5.ppc.rpm
samba-winbind-devel-3.6.9-169.el6_5.ppc64.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.ppc64.rpm

s390x:
libsmbclient-devel-3.6.9-169.el6_5.s390.rpm
libsmbclient-devel-3.6.9-169.el6_5.s390x.rpm
samba-debuginfo-3.6.9-169.el6_5.s390.rpm
samba-debuginfo-3.6.9-169.el6_5.s390x.rpm
samba-doc-3.6.9-169.el6_5.s390x.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.s390x.rpm
samba-swat-3.6.9-169.el6_5.s390x.rpm
samba-winbind-devel-3.6.9-169.el6_5.s390.rpm
samba-winbind-devel-3.6.9-169.el6_5.s390x.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.s390x.rpm

x86_64:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-doc-3.6.9-169.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm
samba-swat-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-3.6.9-169.el6_5.i686.rpm
samba-3.6.9-169.el6_5.i686.rpm
samba-client-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-winbind-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm

x86_64:
libsmbclient-3.6.9-169.el6_5.i686.rpm
libsmbclient-3.6.9-169.el6_5.x86_64.rpm
samba-3.6.9-169.el6_5.x86_64.rpm
samba-client-3.6.9-169.el6_5.x86_64.rpm
samba-common-3.6.9-169.el6_5.i686.rpm
samba-common-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-clients-3.6.9-169.el6_5.i686.rpm
samba-winbind-clients-3.6.9-169.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
samba-3.6.9-169.el6_5.src.rpm

i386:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-doc-3.6.9-169.el6_5.i686.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.i686.rpm
samba-swat-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.i686.rpm

x86_64:
libsmbclient-devel-3.6.9-169.el6_5.i686.rpm
libsmbclient-devel-3.6.9-169.el6_5.x86_64.rpm
samba-debuginfo-3.6.9-169.el6_5.i686.rpm
samba-debuginfo-3.6.9-169.el6_5.x86_64.rpm
samba-doc-3.6.9-169.el6_5.x86_64.rpm
samba-domainjoin-gui-3.6.9-169.el6_5.x86_64.rpm
samba-swat-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-devel-3.6.9-169.el6_5.i686.rpm
samba-winbind-devel-3.6.9-169.el6_5.x86_64.rpm
samba-winbind-krb5-locator-3.6.9-169.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0244.html
https://www.redhat.com/security/data/cve/CVE-2014-3493.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.samba.org/samba/security/CVE-2014-0244
https://www.samba.org/samba/security/CVE-2014-3493

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTvXxVXlSAg2UNWIIRAr72AJ428d++B/CYCIUR0atiT3bzicKXZACfSlyv
024P8vfdSd9xS/VQyEm2ehg=
=pLAN
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2014:0867-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0867.html
Issue date:        2014-07-09
CVE Names:         CVE-2014-0178 CVE-2014-0244 CVE-2014-3493 
=====================================================================

1. Summary:

Updated samba packages that fix three security issues are now available for
Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A denial of service flaw was found in the way the sys_recvfile() function
of nmbd, the NetBIOS message block daemon, processed non-blocking sockets.
An attacker could send a specially crafted packet that, when processed,
would cause nmbd to enter an infinite loop and consume an excessive amount
of CPU time. (CVE-2014-0244)

A flaw was found in the way Samba created responses for certain
authenticated client requests when a shadow-copy VFS module was enabled.
An attacker able to send an authenticated request could use this flaw to
disclose limited portions of memory per each request. (CVE-2014-0178)

It was discovered that smbd, the Samba file server daemon, did not properly
handle certain files that were stored on the disk and used a valid Unicode
character in the file name. An attacker able to send an authenticated
non-Unicode request that attempted to read such a file could cause smbd to
crash. (CVE-2014-3493)

Red Hat would like to thank Daniel Berteaud of FIREWALL-SERVICES SARL for
reporting CVE-2014-0244, and the Samba project for reporting CVE-2014-0178
and CVE-2014-3493. The Samba project acknowledges Christof Schmitt as the
original reporter of CVE-2014-0178, and Simon Arlott as the original
reporter of CVE-2014-3493.

All Samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097815 - CVE-2014-0244 samba: nmbd denial of service
1101992 - CVE-2014-0178 samba: Uninitialized memory exposure
1108748 - CVE-2014-3493 samba: smbd unicode path names denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.1.1-35.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-35.el7_0.i686.rpm
libsmbclient-4.1.1-35.el7_0.x86_64.rpm
libwbclient-4.1.1-35.el7_0.i686.rpm
libwbclient-4.1.1-35.el7_0.x86_64.rpm
samba-client-4.1.1-35.el7_0.x86_64.rpm
samba-common-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-libs-4.1.1-35.el7_0.i686.rpm
samba-libs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-35.el7_0.i686.rpm
samba-winbind-modules-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-35.el7_0.i686.rpm
libsmbclient-devel-4.1.1-35.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-35.el7_0.i686.rpm
libwbclient-devel-4.1.1-35.el7_0.x86_64.rpm
samba-4.1.1-35.el7_0.x86_64.rpm
samba-dc-4.1.1-35.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-devel-4.1.1-35.el7_0.i686.rpm
samba-devel-4.1.1-35.el7_0.x86_64.rpm
samba-pidl-4.1.1-35.el7_0.x86_64.rpm
samba-python-4.1.1-35.el7_0.x86_64.rpm
samba-test-4.1.1-35.el7_0.x86_64.rpm
samba-test-devel-4.1.1-35.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.1.1-35.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-35.el7_0.i686.rpm
libsmbclient-4.1.1-35.el7_0.x86_64.rpm
libwbclient-4.1.1-35.el7_0.i686.rpm
libwbclient-4.1.1-35.el7_0.x86_64.rpm
samba-client-4.1.1-35.el7_0.x86_64.rpm
samba-common-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-libs-4.1.1-35.el7_0.i686.rpm
samba-libs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-35.el7_0.i686.rpm
samba-winbind-modules-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-35.el7_0.i686.rpm
libsmbclient-devel-4.1.1-35.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-35.el7_0.i686.rpm
libwbclient-devel-4.1.1-35.el7_0.x86_64.rpm
samba-4.1.1-35.el7_0.x86_64.rpm
samba-dc-4.1.1-35.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-devel-4.1.1-35.el7_0.i686.rpm
samba-devel-4.1.1-35.el7_0.x86_64.rpm
samba-pidl-4.1.1-35.el7_0.x86_64.rpm
samba-python-4.1.1-35.el7_0.x86_64.rpm
samba-test-4.1.1-35.el7_0.x86_64.rpm
samba-test-devel-4.1.1-35.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.1.1-35.el7_0.src.rpm

ppc64:
libsmbclient-4.1.1-35.el7_0.ppc.rpm
libsmbclient-4.1.1-35.el7_0.ppc64.rpm
libwbclient-4.1.1-35.el7_0.ppc.rpm
libwbclient-4.1.1-35.el7_0.ppc64.rpm
samba-4.1.1-35.el7_0.ppc64.rpm
samba-client-4.1.1-35.el7_0.ppc64.rpm
samba-common-4.1.1-35.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-35.el7_0.ppc.rpm
samba-debuginfo-4.1.1-35.el7_0.ppc64.rpm
samba-libs-4.1.1-35.el7_0.ppc.rpm
samba-libs-4.1.1-35.el7_0.ppc64.rpm
samba-winbind-4.1.1-35.el7_0.ppc64.rpm
samba-winbind-modules-4.1.1-35.el7_0.ppc.rpm
samba-winbind-modules-4.1.1-35.el7_0.ppc64.rpm

s390x:
libsmbclient-4.1.1-35.el7_0.s390.rpm
libsmbclient-4.1.1-35.el7_0.s390x.rpm
libwbclient-4.1.1-35.el7_0.s390.rpm
libwbclient-4.1.1-35.el7_0.s390x.rpm
samba-4.1.1-35.el7_0.s390x.rpm
samba-client-4.1.1-35.el7_0.s390x.rpm
samba-common-4.1.1-35.el7_0.s390x.rpm
samba-debuginfo-4.1.1-35.el7_0.s390.rpm
samba-debuginfo-4.1.1-35.el7_0.s390x.rpm
samba-libs-4.1.1-35.el7_0.s390.rpm
samba-libs-4.1.1-35.el7_0.s390x.rpm
samba-winbind-4.1.1-35.el7_0.s390x.rpm
samba-winbind-modules-4.1.1-35.el7_0.s390.rpm
samba-winbind-modules-4.1.1-35.el7_0.s390x.rpm

x86_64:
libsmbclient-4.1.1-35.el7_0.i686.rpm
libsmbclient-4.1.1-35.el7_0.x86_64.rpm
libwbclient-4.1.1-35.el7_0.i686.rpm
libwbclient-4.1.1-35.el7_0.x86_64.rpm
samba-4.1.1-35.el7_0.x86_64.rpm
samba-client-4.1.1-35.el7_0.x86_64.rpm
samba-common-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-libs-4.1.1-35.el7_0.i686.rpm
samba-libs-4.1.1-35.el7_0.x86_64.rpm
samba-python-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-35.el7_0.i686.rpm
samba-winbind-modules-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libsmbclient-devel-4.1.1-35.el7_0.ppc.rpm
libsmbclient-devel-4.1.1-35.el7_0.ppc64.rpm
libwbclient-devel-4.1.1-35.el7_0.ppc.rpm
libwbclient-devel-4.1.1-35.el7_0.ppc64.rpm
samba-dc-4.1.1-35.el7_0.ppc64.rpm
samba-dc-libs-4.1.1-35.el7_0.ppc64.rpm
samba-debuginfo-4.1.1-35.el7_0.ppc.rpm
samba-debuginfo-4.1.1-35.el7_0.ppc64.rpm
samba-devel-4.1.1-35.el7_0.ppc.rpm
samba-devel-4.1.1-35.el7_0.ppc64.rpm
samba-pidl-4.1.1-35.el7_0.ppc64.rpm
samba-python-4.1.1-35.el7_0.ppc64.rpm
samba-test-4.1.1-35.el7_0.ppc64.rpm
samba-test-devel-4.1.1-35.el7_0.ppc64.rpm
samba-winbind-clients-4.1.1-35.el7_0.ppc64.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.ppc64.rpm

s390x:
libsmbclient-devel-4.1.1-35.el7_0.s390.rpm
libsmbclient-devel-4.1.1-35.el7_0.s390x.rpm
libwbclient-devel-4.1.1-35.el7_0.s390.rpm
libwbclient-devel-4.1.1-35.el7_0.s390x.rpm
samba-dc-4.1.1-35.el7_0.s390x.rpm
samba-dc-libs-4.1.1-35.el7_0.s390x.rpm
samba-debuginfo-4.1.1-35.el7_0.s390.rpm
samba-debuginfo-4.1.1-35.el7_0.s390x.rpm
samba-devel-4.1.1-35.el7_0.s390.rpm
samba-devel-4.1.1-35.el7_0.s390x.rpm
samba-pidl-4.1.1-35.el7_0.s390x.rpm
samba-python-4.1.1-35.el7_0.s390x.rpm
samba-test-4.1.1-35.el7_0.s390x.rpm
samba-test-devel-4.1.1-35.el7_0.s390x.rpm
samba-winbind-clients-4.1.1-35.el7_0.s390x.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.s390x.rpm

x86_64:
libsmbclient-devel-4.1.1-35.el7_0.i686.rpm
libsmbclient-devel-4.1.1-35.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-35.el7_0.i686.rpm
libwbclient-devel-4.1.1-35.el7_0.x86_64.rpm
samba-dc-4.1.1-35.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-devel-4.1.1-35.el7_0.i686.rpm
samba-devel-4.1.1-35.el7_0.x86_64.rpm
samba-pidl-4.1.1-35.el7_0.x86_64.rpm
samba-test-4.1.1-35.el7_0.x86_64.rpm
samba-test-devel-4.1.1-35.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.1.1-35.el7_0.src.rpm

x86_64:
libsmbclient-4.1.1-35.el7_0.i686.rpm
libsmbclient-4.1.1-35.el7_0.x86_64.rpm
libwbclient-4.1.1-35.el7_0.i686.rpm
libwbclient-4.1.1-35.el7_0.x86_64.rpm
samba-4.1.1-35.el7_0.x86_64.rpm
samba-client-4.1.1-35.el7_0.x86_64.rpm
samba-common-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-libs-4.1.1-35.el7_0.i686.rpm
samba-libs-4.1.1-35.el7_0.x86_64.rpm
samba-python-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-modules-4.1.1-35.el7_0.i686.rpm
samba-winbind-modules-4.1.1-35.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libsmbclient-devel-4.1.1-35.el7_0.i686.rpm
libsmbclient-devel-4.1.1-35.el7_0.x86_64.rpm
libwbclient-devel-4.1.1-35.el7_0.i686.rpm
libwbclient-devel-4.1.1-35.el7_0.x86_64.rpm
samba-dc-4.1.1-35.el7_0.x86_64.rpm
samba-dc-libs-4.1.1-35.el7_0.x86_64.rpm
samba-debuginfo-4.1.1-35.el7_0.i686.rpm
samba-debuginfo-4.1.1-35.el7_0.x86_64.rpm
samba-devel-4.1.1-35.el7_0.i686.rpm
samba-devel-4.1.1-35.el7_0.x86_64.rpm
samba-pidl-4.1.1-35.el7_0.x86_64.rpm
samba-test-4.1.1-35.el7_0.x86_64.rpm
samba-test-devel-4.1.1-35.el7_0.x86_64.rpm
samba-vfs-glusterfs-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-clients-4.1.1-35.el7_0.x86_64.rpm
samba-winbind-krb5-locator-4.1.1-35.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0178.html
https://www.redhat.com/security/data/cve/CVE-2014-0244.html
https://www.redhat.com/security/data/cve/CVE-2014-3493.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.samba.org/samba/security/CVE-2014-0244
https://www.samba.org/samba/security/CVE-2014-0178
https://www.samba.org/samba/security/CVE-2014-3493

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTvXxtXlSAg2UNWIIRAo80AJ0W9PdVUX/W4qsgAWqJiqw7Z6ZYUwCgl88F
CZm4nbcxzN3QAufu5wCm+uw=
=13v3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iON0
-----END PGP SIGNATURE-----