Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Samba
ID: RHSA-2017:2778-01
Distribution: Red Hat
Plattformen: Red Hat Gluster Storage
Datum: Do, 21. September 2017, 07:36
Referenzen: https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/cve/CVE-2017-9461
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security, bug fix, and enhancement update
Advisory ID: RHSA-2017:2778-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2778
Issue date: 2017-09-21
CVE Names: CVE-2017-2619 CVE-2017-9461
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.3 for
RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.3 Samba on RHEL-6 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A race condition was found in samba server. A malicious samba client
could use this flaw to access files and directories in areas of the server
file system not exported under the share definitions. (CVE-2017-2619)

* A flaw was found in the way Samba handled dangling symlinks. An
authenticated malicious Samba client could use this flaw to cause the smbd
daemon to enter an infinite loop and use an excessive amount of CPU and
memory. (CVE-2017-9461)

Red Hat would like to thank the Samba project for reporting CVE-2017-2619.
Upstream acknowledges Jann Horn (Google) as the original reporter of
CVE-2017-2619.

Bug Fix(es):

* In the samba configuration, by default the 'posix locking' is enabled
and
'stat cache' is disabled. Enabling 'posix locking' sends the
file lock
request to the bricks too, and disabling 'stat cache' blocks samba to
cache
certain information at the samba layer. This led to decrease in performance
of SMB access of Red Hat Gluster Storage volumes

As a fix, the following two options are included in the samba configuration
file:
posix locking = No
stat cache = Yes

Due to this, a slight improvement in the performance is observed.
(BZ#1436265)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1334397 - Samba [RHEL6] : Upon smbd crash the log displays core dump path as
/var/log/samba/cores/smbd but in actual the core is dumped in /var/log/cores
1426663 - [RHEL6] Samba: Yum update for Samba will fail due to higher versions
in RHEL 6
1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share
directory
1436265 - Smb.conf options for performance improvements [RHEL6]
1444028 - [SAMBA-RHEL6]Unable to start smbd in RHEL6 as /run/smbd.pid does not
exist
1459464 - CVE-2017-9461 samba: fd_open_atomic infinite loop due to wrong
handling of dangling symlinks

6. Package List:

Red Hat Gluster 3.3 Samba on RHEL-6:

Source:
libldb-1.1.29-1.el6rhs.src.rpm
libtalloc-2.1.9-1.el6rhs.src.rpm
libtdb-1.3.12-1.1.el6rhs.src.rpm
libtevent-0.9.31-1.el6rhs.src.rpm
samba-4.6.3-5.el6rhs.src.rpm

noarch:
samba-common-4.6.3-5.el6rhs.noarch.rpm
samba-pidl-4.6.3-5.el6rhs.noarch.rpm

x86_64:
ctdb-4.6.3-5.el6rhs.x86_64.rpm
ctdb-tests-4.6.3-5.el6rhs.x86_64.rpm
ldb-tools-1.1.29-1.el6rhs.x86_64.rpm
libldb-1.1.29-1.el6rhs.x86_64.rpm
libldb-debuginfo-1.1.29-1.el6rhs.x86_64.rpm
libldb-devel-1.1.29-1.el6rhs.x86_64.rpm
libsmbclient-4.6.3-5.el6rhs.x86_64.rpm
libsmbclient-devel-4.6.3-5.el6rhs.x86_64.rpm
libtalloc-2.1.9-1.el6rhs.x86_64.rpm
libtalloc-debuginfo-2.1.9-1.el6rhs.x86_64.rpm
libtalloc-devel-2.1.9-1.el6rhs.x86_64.rpm
libtdb-1.3.12-1.1.el6rhs.x86_64.rpm
libtdb-debuginfo-1.3.12-1.1.el6rhs.x86_64.rpm
libtdb-devel-1.3.12-1.1.el6rhs.x86_64.rpm
libtevent-0.9.31-1.el6rhs.x86_64.rpm
libtevent-debuginfo-0.9.31-1.el6rhs.x86_64.rpm
libtevent-devel-0.9.31-1.el6rhs.x86_64.rpm
libwbclient-4.6.3-5.el6rhs.x86_64.rpm
libwbclient-devel-4.6.3-5.el6rhs.x86_64.rpm
pyldb-1.1.29-1.el6rhs.x86_64.rpm
pyldb-devel-1.1.29-1.el6rhs.x86_64.rpm
pytalloc-2.1.9-1.el6rhs.x86_64.rpm
pytalloc-devel-2.1.9-1.el6rhs.x86_64.rpm
python-tdb-1.3.12-1.1.el6rhs.x86_64.rpm
python-tevent-0.9.31-1.el6rhs.x86_64.rpm
samba-4.6.3-5.el6rhs.x86_64.rpm
samba-client-4.6.3-5.el6rhs.x86_64.rpm
samba-client-libs-4.6.3-5.el6rhs.x86_64.rpm
samba-common-libs-4.6.3-5.el6rhs.x86_64.rpm
samba-common-tools-4.6.3-5.el6rhs.x86_64.rpm
samba-dc-4.6.3-5.el6rhs.x86_64.rpm
samba-dc-libs-4.6.3-5.el6rhs.x86_64.rpm
samba-debuginfo-4.6.3-5.el6rhs.x86_64.rpm
samba-devel-4.6.3-5.el6rhs.x86_64.rpm
samba-krb5-printing-4.6.3-5.el6rhs.x86_64.rpm
samba-libs-4.6.3-5.el6rhs.x86_64.rpm
samba-python-4.6.3-5.el6rhs.x86_64.rpm
samba-test-4.6.3-5.el6rhs.x86_64.rpm
samba-test-libs-4.6.3-5.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-5.el6rhs.x86_64.rpm
samba-winbind-4.6.3-5.el6rhs.x86_64.rpm
samba-winbind-clients-4.6.3-5.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-5.el6rhs.x86_64.rpm
samba-winbind-modules-4.6.3-5.el6rhs.x86_64.rpm
tdb-tools-1.3.12-1.1.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/cve/CVE-2017-9461
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZw0QPXlSAg2UNWIIRAr5wAJ4phoib6er4/mBNHnDXhtlb8FPmaACgvxe3
VOZzdVEnK72kEtUqqWQ4O2I=
=LGa8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung