Vulnerabilities > CVE-2013-4124 - Numeric Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
canonical
redhat
fedoraproject
samba
opensuse
CWE-189
nessus
exploit available
metasploit

Summary

Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

Vulnerable Configurations

Part Description Count
OS
Canonical
4
OS
Redhat
1
OS
Fedoraproject
2
OS
Opensuse
2
Application
Samba
168

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionSamba nttrans Reply - Integer Overflow Vulnerability. CVE-2013-4124. Dos exploit for linux platform
idEDB-ID:27778
last seen2016-02-03
modified2013-08-22
published2013-08-22
reporterx90c
sourcehttps://www.exploit-db.com/download/27778/
titleSamba nttrans Reply - Integer Overflow Vulnerability

Metasploit

descriptionInteger overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet. Important Note: in order to work, the "ea support" option on the target share must be enabled.
idMSF:AUXILIARY/DOS/SAMBA/READ_NTTRANS_EA_LIST
last seen2020-03-06
modified2017-07-24
published2013-08-28
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/dos/samba/read_nttrans_ea_list.rb
titleSamba read_nttrans_ea_list Integer Overflow

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140317_SAMBA_ON_SL5_X.NASL
    descriptionIt was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-03-18
    modified2014-03-18
    plugin id73074
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73074
    titleScientific Linux Security Update : samba on SL5.x i386/x86_64 (20140317)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E21C7C7A011611E39E833C970E169BC2.NASL
    descriptionThe Samba project reports : All current released versions of Samba are vulnerable to a denial of service on an authenticated or guest connection. A malformed packet can cause the smbd server to loop the CPU performing memory allocations and preventing any further service. A connection to a file share, or a local account is needed to exploit this problem, either authenticated or unauthenticated if guest connections are allowed.
    last seen2020-06-01
    modified2020-06-02
    plugin id69293
    published2013-08-10
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69293
    titleFreeBSD : samba -- denial of service vulnerability (e21c7c7a-0116-11e3-9e83-3c970e169bc2)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-207.NASL
    descriptionA vulnerability has been found and corrected in samba : Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet (CVE-2013-4124). The updated packages for Enterprise Server 5.2 has been patched to correct this issue. The updated packages for Business Server 1 has been upgraded to the 3.6.17 version which resolves many upstream bugs and is not vulnerable to this issue. Additionally the libtevent packages are being provided which is a requirement since samba 3.6.16.
    last seen2020-06-01
    modified2020-06-02
    plugin id69230
    published2013-08-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69230
    titleMandriva Linux Security Advisory : samba (MDVSA-2013:207)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-130807.NASL
    descriptionThe Samba server suite received a security update to fix a denial of service problem in integer wrap protection. (CVE-2013-4124). Additionally, the following stability fixes are included in this update : - Fix libreplace license ambiguity. (bnc#765270) - Document idmap_ad rfc2307 attribute requirements. (bnc#820531) - The pam_winbind require_membership_of option allows for a list of SID, but currently only provides buffer space for ~20. (bnc#806501).
    last seen2020-06-05
    modified2013-09-20
    plugin id70019
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70019
    titleSuSE 11.3 Security Update : Samba (SAT Patch Number 8171)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130930_SAMBA3X_ON_SL5_X.NASL
    descriptionIt was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-03-18
    modified2013-10-11
    plugin id70390
    published2013-10-11
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70390
    titleScientific Linux Security Update : samba3x on SL5.x i386/x86_64 (20130930)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1543.NASL
    descriptionUpdated samba4 packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. This update fixes the following bugs : * When Samba was installed in the build root directory, the RPM target might not have existed. Consequently, the find-debuginfo.sh script did not create symbolic links for the libwbclient.so.debug module associated with the target. With this update, the paths to the symbolic links are relative so that the symbolic links are now created correctly. (BZ#882338) * Previously, the samba4 packages were missing a dependency for the libreplace.so module which could lead to installation failures. With this update, the missing dependency has been added to the dependency list of the samba4 packages and installation now proceeds as expected. (BZ#911264) All samba4 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id71003
    published2013-11-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71003
    titleRHEL 6 : samba4 (RHSA-2013:1543)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-644.NASL
    descriptionThis update of samba fixed the following issues : - The pam_winbind require_membership_of option allows for a list of SID, but currently only provides buffer space for ~20; (bnc#806501). - Samba 3.0.x to 4.0.7 are affected by a denial of service attack on authenticated or guest connections; CVE-2013-4124; (bnc#829969). - PIDL: fix parsing linemarkers in preprocessor output; (bso#9636). - build:autoconf: fix output of syslog-facility check; (bso#9983). - libreplace: add a missing
    last seen2020-06-05
    modified2014-06-13
    plugin id75116
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75116
    titleopenSUSE Security Update : samba (openSUSE-SU-2013:1339-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-218-03.NASL
    descriptionNew samba packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id69226
    published2013-08-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69226
    titleSlackware 13.1 / 13.37 / 14.0 / current : samba (SSA:2013-218-03)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1542.NASL
    descriptionUpdated samba packages that fix three security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id79159
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79159
    titleCentOS 6 : samba (CESA-2013:1542)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0723-1.NASL
    descriptionThis is a LTSS roll-up update for the Samba Server suite fixing multiple security issues and bugs. Security issues fixed : - CVE-2013-4496: Password lockout was not enforced for SAMR password changes, leading to brute force possibility. - CVE-2013-4408: DCE-RPC fragment length field is incorrectly checked. - CVE-2013-4124: Samba was affected by a denial of service attack on authenticated or guest connections. - CVE-2013-0214: The SWAT webadministration was affected by a cross site scripting attack (XSS). - CVE-2013-0213: The SWAT webadministration could possibly be used in clickjacking attacks. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83623
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83623
    titleSUSE SLES11 Security Update : Samba (SUSE-SU-2014:0723-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131121_SAMBA_ON_SL6_X.NASL
    descriptionIt was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-03-18
    modified2013-12-04
    plugin id71201
    published2013-12-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71201
    titleScientific Linux Security Update : samba on SL6.x i386/x86_64 (20131121)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-651.NASL
    descriptionThis update of samba fixed the following issues : - The pam_winbind require_membership_of option allows for a list of SID, but currently only provides buffer space for ~20; (bnc#806501). - Samba 3.0.x to 4.0.7 are affected by a denial of service attack on authenticated or guest connections; CVE-2013-4124; (bnc#829969). - PIDL: fix parsing linemarkers in preprocessor output; (bso#9636). - build:autoconf: fix output of syslog-facility check; (bso#9983). - libreplace: add a missing
    last seen2020-06-05
    modified2014-06-13
    plugin id75121
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75121
    titleopenSUSE Security Update : samba (openSUSE-SU-2013:1349-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1966-1.NASL
    descriptionJeremy Allison discovered that Samba incorrectly handled certain extended attribute lists. A remote attacker could use this issue to cause Samba to hang, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70116
    published2013-09-25
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70116
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : samba vulnerability (USN-1966-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-14312.NASL
    descriptionUpdate to 4.0.8 (CVE-2013-4124). Fix location of the Kerberos credentials cache. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-08-10
    plugin id69291
    published2013-08-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69291
    titleFedora 19 : samba-4.0.8-1.fc19 (2013-14312)
  • NASL familyMisc.
    NASL idSAMBA_4_0_8.NASL
    descriptionAccording to its banner, the version of Samba running on the remote host is 3.x prior to 3.5.22, 3.6.x prior to 3.6.17 or 4.0.x prior to 4.0.8. It is, therefore, potentially affected by a denial of service vulnerability. An integer overflow error exists in the function
    last seen2020-06-01
    modified2020-06-02
    plugin id69276
    published2013-08-08
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69276
    titleSamba 3.x < 3.5.22 / 3.6.x < 3.6.17 / 4.0.x < 4.0.8 read_nttrans_ea_lis DoS
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201502-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201502-15 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, bypass intended file restrictions, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id81536
    published2015-02-26
    reporterThis script is Copyright (C) 2015-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81536
    titleGLSA-201502-15 : Samba: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0305.NASL
    descriptionUpdated samba packages that fix three security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id73072
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73072
    titleRHEL 5 : samba (RHSA-2014:0305)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1310.NASL
    descriptionFrom Red Hat Security Advisory 2013:1310 : Updated samba3x packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id70346
    published2013-10-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70346
    titleOracle Linux 5 : samba3x (ELSA-2013-1310)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CIFS-MOUNT-130806.NASL
    descriptionThe Samba server suite received a security update to fix a denial of service problem in integer wrap protection. (CVE-2013-4124). Additionally, the following stability fixes are included in this update : - Do not restart the smbfs service on pre-11.3 systems during dhcp lease renewal when the IP address remains the same. (bnc#800782) - Fix smbclient recursive mget EPERM handling. (bnc#786350) - Fix SMB1 Session Setup AndX handling with a large krb PAC. (bnc#802031) - Fix periodic printcap cache reloads. (bnc#807334) - Fix AD printer publishing. (bnc#798856) - Add extra attributes for AD printer publishing. (bnc#798856) - Fix is_printer_published GUID retrieval. (bnc#798856) - Fix vfs_catia module. (bnc#824833) - Don
    last seen2020-06-05
    modified2013-09-20
    plugin id70018
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70018
    titleSuSE 11.2 Security Update : Samba (SAT Patch Number 8170)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1542.NASL
    descriptionFrom Red Hat Security Advisory 2013:1542 : Updated samba packages that fix three security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id71103
    published2013-11-27
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71103
    titleOracle Linux 6 : samba (ELSA-2013-1542)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0305.NASL
    descriptionFrom Red Hat Security Advisory 2014:0305 : Updated samba packages that fix three security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id73070
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73070
    titleOracle Linux 5 : samba (ELSA-2014-0305)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9132.NASL
    descriptionUpdate to Samba 4.0.21. CVE-2014-3560. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-20
    plugin id77268
    published2014-08-20
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77268
    titleFedora 19 : samba-4.0.21-1.fc19 (2014-9132)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131121_SAMBA4_ON_SL6_X.NASL
    descriptionAn integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. This update fixes the following bugs : - When Samba was installed in the build root directory, the RPM target might not have existed. Consequently, the find-debuginfo.sh script did not create symbolic links for the libwbclient.so.debug module associated with the target. With this update, the paths to the symbolic links are relative so that the symbolic links are now created correctly. - Previously, the samba4 packages were missing a dependency for the libreplace.so module which could lead to installation failures. With this update, the missing dependency has been added to the dependency list of the samba4 packages and installation now proceeds as expected.
    last seen2020-03-18
    modified2013-12-04
    plugin id71200
    published2013-12-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71200
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20131121)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_SAMBA_20140102.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet. (CVE-2013-4124)
    last seen2020-06-01
    modified2020-06-02
    plugin id80764
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80764
    titleOracle Solaris Third-Party Patch Update : samba (cve_2013_4124_denial_of)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1543.NASL
    descriptionUpdated samba4 packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. This update fixes the following bugs : * When Samba was installed in the build root directory, the RPM target might not have existed. Consequently, the find-debuginfo.sh script did not create symbolic links for the libwbclient.so.debug module associated with the target. With this update, the paths to the symbolic links are relative so that the symbolic links are now created correctly. (BZ#882338) * Previously, the samba4 packages were missing a dependency for the libreplace.so module which could lead to installation failures. With this update, the missing dependency has been added to the dependency list of the samba4 packages and installation now proceeds as expected. (BZ#911264) All samba4 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79160
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79160
    titleCentOS 6 : samba4 (CESA-2013:1543)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1310.NASL
    descriptionUpdated samba3x packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-04-16
    modified2013-10-01
    plugin id70245
    published2013-10-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70245
    titleRHEL 5 : samba3x (RHSA-2013:1310)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1543.NASL
    descriptionFrom Red Hat Security Advisory 2013:1543 : Updated samba4 packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. An integer overflow flaw was found in the way Samba handled an Extended Attribute (EA) list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. (CVE-2013-4124) Note: This issue did not affect the default configuration of the Samba server. This update fixes the following bugs : * When Samba was installed in the build root directory, the RPM target might not have existed. Consequently, the find-debuginfo.sh script did not create symbolic links for the libwbclient.so.debug module associated with the target. With this update, the paths to the symbolic links are relative so that the symbolic links are now created correctly. (BZ#882338) * Previously, the samba4 packages were missing a dependency for the libreplace.so module which could lead to installation failures. With this update, the missing dependency has been added to the dependency list of the samba4 packages and installation now proceeds as expected. (BZ#911264) All samba4 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id71104
    published2013-11-27
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71104
    titleOracle Linux 6 : samba4 (ELSA-2013-1543)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1542.NASL
    descriptionUpdated samba packages that fix three security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id71002
    published2013-11-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71002
    titleRHEL 6 : samba (RHSA-2013:1542)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1310.NASL
    descriptionUpdated samba3x packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id79150
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79150
    titleCentOS 5 : samba3x (CESA-2013:1310)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0305.NASL
    descriptionUpdated samba packages that fix three security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool (SWAT) did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. (CVE-2013-0213) A flaw was found in the Cross-Site Request Forgery (CSRF) protection mechanism implemented in SWAT. An attacker with the knowledge of a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id73063
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73063
    titleCentOS 5 : samba (CESA-2014:0305)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-14355.NASL
    descriptionUpdate to 4.0.8 (CVE-2013-4124). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-08-15
    plugin id69362
    published2013-08-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69362
    titleFedora 18 : samba-4.0.8-1.fc18 (2013-14355)

Redhat

advisories
  • bugzilla
    id984401
    titleCVE-2013-4124 samba: DoS via integer overflow when reading an EA list
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba3x-winbind-devel is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310001
          • commentsamba3x-winbind-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054016
        • AND
          • commentsamba3x is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310003
          • commentsamba3x is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054004
        • AND
          • commentsamba3x-client is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310005
          • commentsamba3x-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054006
        • AND
          • commentsamba3x-winbind is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310007
          • commentsamba3x-winbind is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054014
        • AND
          • commentsamba3x-swat is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310009
          • commentsamba3x-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054008
        • AND
          • commentsamba3x-common is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310011
          • commentsamba3x-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054002
        • AND
          • commentsamba3x-doc is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310013
          • commentsamba3x-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054012
        • AND
          • commentsamba3x-domainjoin-gui is earlier than 0:3.6.6-0.136.el5
            ovaloval:com.redhat.rhsa:tst:20131310015
          • commentsamba3x-domainjoin-gui is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhba:tst:20110054010
    rhsa
    idRHSA-2013:1310
    released2013-09-30
    severityModerate
    titleRHSA-2013:1310: samba3x security and bug fix update (Moderate)
  • bugzilla
    id984401
    titleCVE-2013-4124 samba: DoS via integer overflow when reading an EA list
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542001
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542003
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentlibsmbclient is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542005
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542007
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-domainjoin-gui is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542009
          • commentsamba-domainjoin-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860002
        • AND
          • commentsamba-doc is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542011
          • commentsamba-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860008
        • AND
          • commentsamba-winbind-devel is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542013
          • commentsamba-winbind-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860014
        • AND
          • commentsamba-swat is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542015
          • commentsamba-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100860010
        • AND
          • commentsamba-common is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542017
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-winbind-clients is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542019
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-client is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542021
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-winbind is earlier than 0:3.6.9-164.el6
            ovaloval:com.redhat.rhsa:tst:20131542023
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
    rhsa
    idRHSA-2013:1542
    released2013-11-20
    severityModerate
    titleRHSA-2013:1542: samba security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id984401
    titleCVE-2013-4124 samba: DoS via integer overflow when reading an EA list
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-dc is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543001
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-libs is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543003
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543005
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-swat is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543007
          • commentsamba4-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506010
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543009
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4 is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543011
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
        • AND
          • commentsamba4-pidl is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543013
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4-common is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543015
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
        • AND
          • commentsamba4-client is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543017
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4-python is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543019
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-winbind is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543021
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4-test is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543023
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543025
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-devel is earlier than 0:4.0.0-58.el6.rc4
            ovaloval:com.redhat.rhsa:tst:20131543027
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
    rhsa
    idRHSA-2013:1543
    released2013-11-20
    severityModerate
    titleRHSA-2013:1543: samba4 security and bug fix update (Moderate)
  • bugzilla
    id984401
    titleCVE-2013-4124 samba: DoS via integer overflow when reading an EA list
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentsamba-swat is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305001
          • commentsamba-swat is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061008
        • AND
          • commentlibsmbclient is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305003
          • commentlibsmbclient is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488021
        • AND
          • commentsamba-common is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305005
          • commentsamba-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061004
        • AND
          • commentsamba-client is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305007
          • commentsamba-client is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061002
        • AND
          • commentsamba is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305009
          • commentsamba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070061006
        • AND
          • commentlibsmbclient-devel is earlier than 0:3.0.33-3.40.el5_10
            ovaloval:com.redhat.rhsa:tst:20140305011
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100488011
    rhsa
    idRHSA-2014:0305
    released2014-03-17
    severityModerate
    titleRHSA-2014:0305: samba security update (Moderate)
rpms
  • samba3x-0:3.6.6-0.136.el5
  • samba3x-client-0:3.6.6-0.136.el5
  • samba3x-common-0:3.6.6-0.136.el5
  • samba3x-debuginfo-0:3.6.6-0.136.el5
  • samba3x-doc-0:3.6.6-0.136.el5
  • samba3x-domainjoin-gui-0:3.6.6-0.136.el5
  • samba3x-swat-0:3.6.6-0.136.el5
  • samba3x-winbind-0:3.6.6-0.136.el5
  • samba3x-winbind-devel-0:3.6.6-0.136.el5
  • libsmbclient-0:3.6.9-164.el6
  • libsmbclient-devel-0:3.6.9-164.el6
  • samba-0:3.6.9-164.el6
  • samba-client-0:3.6.9-164.el6
  • samba-common-0:3.6.9-164.el6
  • samba-debuginfo-0:3.6.9-164.el6
  • samba-doc-0:3.6.9-164.el6
  • samba-domainjoin-gui-0:3.6.9-164.el6
  • samba-swat-0:3.6.9-164.el6
  • samba-winbind-0:3.6.9-164.el6
  • samba-winbind-clients-0:3.6.9-164.el6
  • samba-winbind-devel-0:3.6.9-164.el6
  • samba-winbind-krb5-locator-0:3.6.9-164.el6
  • samba4-0:4.0.0-58.el6.rc4
  • samba4-client-0:4.0.0-58.el6.rc4
  • samba4-common-0:4.0.0-58.el6.rc4
  • samba4-dc-0:4.0.0-58.el6.rc4
  • samba4-dc-libs-0:4.0.0-58.el6.rc4
  • samba4-debuginfo-0:4.0.0-58.el6.rc4
  • samba4-devel-0:4.0.0-58.el6.rc4
  • samba4-libs-0:4.0.0-58.el6.rc4
  • samba4-pidl-0:4.0.0-58.el6.rc4
  • samba4-python-0:4.0.0-58.el6.rc4
  • samba4-swat-0:4.0.0-58.el6.rc4
  • samba4-test-0:4.0.0-58.el6.rc4
  • samba4-winbind-0:4.0.0-58.el6.rc4
  • samba4-winbind-clients-0:4.0.0-58.el6.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-58.el6.rc4
  • libsmbclient-0:3.0.33-3.40.el5_10
  • libsmbclient-devel-0:3.0.33-3.40.el5_10
  • samba-0:3.0.33-3.40.el5_10
  • samba-client-0:3.0.33-3.40.el5_10
  • samba-common-0:3.0.33-3.40.el5_10
  • samba-debuginfo-0:3.0.33-3.40.el5_10
  • samba-swat-0:3.0.33-3.40.el5_10

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 61597 CVE(CAN) ID: CVE-2013-4124 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 Samba 3.0.0-4.0.7在已验证或客户端连接的实现上存在拒绝服务漏洞,恶意报文可造成smbd服务器CPU循环执行内存分配,导致拒绝服务。要利用此漏洞需要一个文件共享连接或本地账户。 0 Samba 4.x Samba 3.x 厂商补丁: Samba ----- Samba已经为此发布了一个安全公告(CVE-2013-4124)以及相应补丁: CVE-2013-4124:Denial of service - CPU loop and memory allocation. 链接:http://www.samba.org/samba/security/CVE-2013-4124 补丁下载:http://www.samba.org/samba/security/
    idSSV:60939
    last seen2017-11-19
    modified2013-08-11
    published2013-08-11
    reporterRoot
    titleSamba 本地拒绝服务漏洞(CVE-2013-4124)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:81370
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-81370
    titleSamba nttrans Reply - Integer Overflow Vulnerability