lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 21 Nov 2013 15:44:01 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:278 ] samba

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:278
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : samba
 Date    : November 21, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been found and corrected in samba:
 
 Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1,
 when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote
 attackers to bypass intended file restrictions by leveraging ACL
 differences between a file and an associated alternate data stream
 (ADS) (CVE-2013-4475).
 
 The updated packages has been upgraded to the 3.6.20 version which
 resolves various upstream bugs and is not vulnerable to this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475
 http://www.samba.org/samba/history/samba-3.6.18.html
 http://www.samba.org/samba/history/samba-3.6.19.html
 http://www.samba.org/samba/history/samba-3.6.20.html
 https://bugzilla.samba.org/show_bug.cgi?id=10229
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 04c8afba21bc40f5c4274b8564ceb052  mbs1/x86_64/lib64netapi0-3.6.20-1.mbs1.x86_64.rpm
 fa226051332299ea4f96e10fc192d90a  mbs1/x86_64/lib64netapi-devel-3.6.20-1.mbs1.x86_64.rpm
 1c96ca21ca66d4cc6746f24f86508bdd  mbs1/x86_64/lib64smbclient0-3.6.20-1.mbs1.x86_64.rpm
 c42e30eb3c685fe884e48d871251e861  mbs1/x86_64/lib64smbclient0-devel-3.6.20-1.mbs1.x86_64.rpm
 d93d57327a0fdf069dbb91af08aac095  mbs1/x86_64/lib64smbclient0-static-devel-3.6.20-1.mbs1.x86_64.rpm
 588493eead94a13e966d6446c5ad9782  mbs1/x86_64/lib64smbsharemodes0-3.6.20-1.mbs1.x86_64.rpm
 4388c20ac0aa8951d30a1b40afdfbae5  mbs1/x86_64/lib64smbsharemodes-devel-3.6.20-1.mbs1.x86_64.rpm
 e68f5e6ef90e75129a2d5f754250c112  mbs1/x86_64/lib64wbclient0-3.6.20-1.mbs1.x86_64.rpm
 a0b2e91e0e23dc3260be688a2f2f0d0c  mbs1/x86_64/lib64wbclient-devel-3.6.20-1.mbs1.x86_64.rpm
 e1fd0b5506ece44211821b5b7c0a9684  mbs1/x86_64/nss_wins-3.6.20-1.mbs1.x86_64.rpm
 d1f21d436dc28ad40c7d030a943a0335  mbs1/x86_64/samba-client-3.6.20-1.mbs1.x86_64.rpm
 781a99ccd0af331f59a2bc1844197e16  mbs1/x86_64/samba-common-3.6.20-1.mbs1.x86_64.rpm
 b915df8e7c163f04dd4095d2a6777e4a  mbs1/x86_64/samba-doc-3.6.20-1.mbs1.noarch.rpm
 a9ec2136212d53cb6176f7a0624f1bd7  mbs1/x86_64/samba-domainjoin-gui-3.6.20-1.mbs1.x86_64.rpm
 2d0851c6c50f15506c74be2c7de1f7f8  mbs1/x86_64/samba-server-3.6.20-1.mbs1.x86_64.rpm
 73077f86655ac876f205d618c052e566  mbs1/x86_64/samba-swat-3.6.20-1.mbs1.x86_64.rpm
 4181720a189af667d6d091af1c686478  mbs1/x86_64/samba-virusfilter-clamav-3.6.20-1.mbs1.x86_64.rpm
 840ba7d913280b4008011b4a8327e4b9  mbs1/x86_64/samba-virusfilter-fsecure-3.6.20-1.mbs1.x86_64.rpm
 5af75c2e296fa66b7a7a6d045d79e0b8  mbs1/x86_64/samba-virusfilter-sophos-3.6.20-1.mbs1.x86_64.rpm
 4a99520dc13463fb5dfc15ab5fa2db48  mbs1/x86_64/samba-winbind-3.6.20-1.mbs1.x86_64.rpm 
 df0711c1cbffdaa5652b4e87ba5037fd  mbs1/SRPMS/samba-3.6.20-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSjfIXmqjQ0CJFipgRAndaAKCc0FjCYHUA9D8buriVfcOH3Yw9ZgCgp3J3
xqbdSclHLXSbqQNrFxXYPV8=
=5u4O
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ