-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  samba (SSA:2014-072-01)

New samba packages are available for Slackware 14.0, 14.1, and -current to
fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/samba-4.1.6-i486-1_slack14.1.txz:  Upgraded.
  This update fixes two security issues:
  CVE-2013-4496:
  Samba versions 3.4.0 and above allow the administrator to implement
  locking out Samba accounts after a number of bad password attempts.
  However, all released versions of Samba did not implement this check for
  password changes, such as are available over multiple SAMR and RAP
  interfaces, allowing password guessing attacks.
  CVE-2013-6442:
  Samba versions 4.0.0 and above have a flaw in the smbcacls command. If
  smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"
  command options it will remove the existing ACL on the object being
  modified, leaving the file or directory unprotected.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org/) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://www.slackware.com/ for
additional mirror sites near you.

Updated package for Slackware 14.0:

Updated package for Slackware x86_64 14.0:

Updated package for Slackware 14.1:

Updated package for Slackware x86_64 14.1:

Updated package for Slackware -current:

Updated package for Slackware x86_64 -current:


MD5 signatures:
+-------------+

Slackware 14.0 package:
3e9246f4ac6e54302c28ec9a38b73c9b  samba-3.6.23-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
706dabc22a6dd14c71343b1917d5ae6d  samba-3.6.23-x86_64-1_slack14.0.txz

Slackware 14.1 package:
ca5c75b6117672cd6ae6b457103684b5  samba-4.1.6-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
8cdfb60b8485f9e1e46ee58770736f36  samba-4.1.6-x86_64-1_slack14.1.txz

Slackware -current package:
65671e656a3d329bb83360033e917412  n/samba-4.1.6-i486-1.txz

Slackware x86_64 -current package:
4f6f517bbe511f6812da3b5ffa4671a7  n/samba-4.1.6-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg samba-4.1.6-i486-1_slack14.1.txz

Then, if Samba is running restart it:
# /etc/rc.d/rc.samba restart


+-----+

Slackware: 2014-072-01: samba Security Update

March 14, 2014
New samba packages are available for Slackware 14.0, 14.1, and -current to fix security issues

Summary

Here are the details from the Slackware 14.1 ChangeLog: patches/packages/samba-4.1.6-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts. However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks. CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 (* Security fix *)

Where Find New Packages

Thanks to the friendly folks at the OSU Open Source Lab (https://osuosl.org/) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://www.slackware.com/ for additional mirror sites near you.
Updated package for Slackware 14.0:
Updated package for Slackware x86_64 14.0:
Updated package for Slackware 14.1:
Updated package for Slackware x86_64 14.1:
Updated package for Slackware -current:
Updated package for Slackware x86_64 -current:

MD5 Signatures

Slackware 14.0 package: 3e9246f4ac6e54302c28ec9a38b73c9b samba-3.6.23-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 706dabc22a6dd14c71343b1917d5ae6d samba-3.6.23-x86_64-1_slack14.0.txz
Slackware 14.1 package: ca5c75b6117672cd6ae6b457103684b5 samba-4.1.6-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 8cdfb60b8485f9e1e46ee58770736f36 samba-4.1.6-x86_64-1_slack14.1.txz
Slackware -current package: 65671e656a3d329bb83360033e917412 n/samba-4.1.6-i486-1.txz
Slackware x86_64 -current package: 4f6f517bbe511f6812da3b5ffa4671a7 n/samba-4.1.6-x86_64-1.txz

Severity
[slackware-security] samba (SSA:2014-072-01)
New samba packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

Installation Instructions

Installation instructions: Upgrade the package as root: # upgradepkg samba-4.1.6-i486-1_slack14.1.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart

Related News