Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Samba
ID: RHSA-2017:2338-01
Distribution: Red Hat
Plattformen: Red Hat Gluster Storage
Datum: Di, 1. August 2017, 09:55
Referenzen: https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/cve/CVE-2017-9461
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2017:2338-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2338
Issue date: 2017-08-01
CVE Names: CVE-2017-2619 CVE-2017-9461
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.2 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.2 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A race condition was found in samba server. A malicious samba client
could use this flaw to access files and directories, in areas of the server
file system not exported under the share definitions. (CVE-2017-2619)

* A flaw was found in the way Samba handled dangling symlinks. An
authenticated malicious Samba client could use this flaw to cause the smbd
daemon to enter an infinite loop and use an excessive amount of CPU and
memory. (CVE-2017-9461)

Red Hat would like to thank the Samba project for reporting CVE-2017-2619.
Upstream acknowledges Jann Horn (Google) as the original reporter of
CVE-2017-2619.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share
directory
1459464 - CVE-2017-9461 samba: fd_open_atomic infinite loop due to wrong
handling of dangling symlinks
1465528 - RHEL7.4 Upgrade fails over RHGS 3.2.0 for samba ctdb packages

6. Package List:

Red Hat Gluster 3.2 Samba on RHEL-7:

Source:
samba-4.6.3-4.el7rhgs.src.rpm

noarch:
samba-common-4.6.3-4.el7rhgs.noarch.rpm
samba-pidl-4.6.3-4.el7rhgs.noarch.rpm

x86_64:
ctdb-4.6.3-4.el7rhgs.x86_64.rpm
ctdb-tests-4.6.3-4.el7rhgs.x86_64.rpm
libsmbclient-4.6.3-4.el7rhgs.x86_64.rpm
libsmbclient-devel-4.6.3-4.el7rhgs.x86_64.rpm
libwbclient-4.6.3-4.el7rhgs.x86_64.rpm
libwbclient-devel-4.6.3-4.el7rhgs.x86_64.rpm
samba-4.6.3-4.el7rhgs.x86_64.rpm
samba-client-4.6.3-4.el7rhgs.x86_64.rpm
samba-client-libs-4.6.3-4.el7rhgs.x86_64.rpm
samba-common-libs-4.6.3-4.el7rhgs.x86_64.rpm
samba-common-tools-4.6.3-4.el7rhgs.x86_64.rpm
samba-dc-4.6.3-4.el7rhgs.x86_64.rpm
samba-dc-libs-4.6.3-4.el7rhgs.x86_64.rpm
samba-debuginfo-4.6.3-4.el7rhgs.x86_64.rpm
samba-devel-4.6.3-4.el7rhgs.x86_64.rpm
samba-krb5-printing-4.6.3-4.el7rhgs.x86_64.rpm
samba-libs-4.6.3-4.el7rhgs.x86_64.rpm
samba-python-4.6.3-4.el7rhgs.x86_64.rpm
samba-test-4.6.3-4.el7rhgs.x86_64.rpm
samba-test-libs-4.6.3-4.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-4.el7rhgs.x86_64.rpm
samba-winbind-4.6.3-4.el7rhgs.x86_64.rpm
samba-winbind-clients-4.6.3-4.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-4.el7rhgs.x86_64.rpm
samba-winbind-modules-4.6.3-4.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/cve/CVE-2017-9461
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgDMRXlSAg2UNWIIRAmx7AJ4/yrWNAzO0L+QSTnhkGBUpBRSE0QCeO4za
WSjthzb7dTXz2qqQ6jWTeS0=
=/JaT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung