[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2014:0305-01 -- Redhat samba

ID: oval:org.secpod.oval:def:501203Date: (C)2014-03-21   (M)2023-12-07
Class: PATCHFamily: unix




Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. It was discovered that the Samba Web Administration Tool did not protect against being opened in a web page frame. A remote attacker could possibly use this flaw to conduct a clickjacking attack against SWAT users or users with an active SWAT session. A flaw was found in the Cross-Site Request Forgery protection mechanism implemented in SWAT. An attacker with the knowledge of a victim"s password could use this flaw to bypass CSRF protections and conduct a CSRF attack against the victim SWAT user. An integer overflow flaw was found in the way Samba handled an Extended Attribute list provided by a client. A malicious client could send a specially crafted EA list that triggered an overflow, causing the server to loop and reprocess the list using an excessive amount of memory. Note: This issue did not affect the default configuration of the Samba server. Red Hat would like to thank the Samba project for reporting CVE-2013-0213 and CVE-2013-0214. Upstream acknowledges Jann Horn as the original reporter of CVE-2013-0213 and CVE-2013-0214. All users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.

Platform:
Red Hat Enterprise Linux 5
Product:
samba
Reference:
RHSA-2014:0305-01
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
CVE    3
CVE-2013-0213
CVE-2013-0214
CVE-2013-4124
CPE    178
cpe:/a:samba:samba:3.0.2a
cpe:/a:samba:samba:3.1
cpe:/a:samba:samba:3.0.21a
cpe:/a:samba:samba:3.0.23:a
...

© SecPod Technologies