Login
Newsletter
Werbung

Sicherheit: Denial of Service in Samba
Aktuelle Meldungen Distributionen
Name: Denial of Service in Samba
ID: RHSA-2017:1950-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. August 2017, 22:50
Referenzen: https://access.redhat.com/security/cve/CVE-2017-9461
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: samba security, bug fix, and enhancement update
Advisory ID: RHSA-2017:1950-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1950
Issue date: 2017-08-01
CVE Names: CVE-2017-9461
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64,
ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.6.2). (BZ#1391954)

Security Fix(es):

* A flaw was found in the way Samba handled dangling symlinks. An
authenticated malicious Samba client could use this flaw to cause the smbd
daemon to enter an infinite loop and use an excessive amount of CPU and
memory. (CVE-2017-9461)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1218926 - Samba ignores default_keytab_name in krb5.conf
1327810 - Option "printcap cache time = 1" doesn't have any impact
1356932 - the "ldap ssl" description for smb.conf is incorrectly
defined
1377690 - libnss_wins.so.2 doesn't link against libreplace with rpath
1377729 - nss_wins has incorrect function definitions for gethostbyname*
1377751 - BADLOCK regression: smbclient fails to connect to Azure or Apple
share; spnego fails with no mechListMIC
1389786 - [RFE] Samba add 'net ads dns unregister' command from Samba
4.5.0
1397871 - The krb5.conf created by net and winbind does not include the system
/etc/krb5.conf
1397891 - SetPrinter info level 2 marshalling fails
1397895 - spoolss_AddPrinterDriver does not support APD_COPY_FROM_DIRECTORY
1401505 - idmap_hash failes to map SID to UID
1403242 - Samba can not access trusted domains through transitive trusts
1403975 - Trusted domains not working with Samba-Winbind 4.4
1416746 - Fix division by zero error in 05.system event script - ctdb
1420130 - samba_krb5_wrapper does not list devices when called with no
arguments
1430755 - net ads join can't create keytab when 'kerberos method'
is set to use a keytab
1430759 - use GSSAPI gss_acquire_cred_from call for gssproxy support
1431986 - expand_dfs plugin read_target_host() parameters
1448544 - Uploading 32-bit drivers to a Samba 4.6 print server fail
1459179 - Smbclient doesn't list Domain, OS and Server information
1459464 - CVE-2017-9461 samba: fd_open_atomic infinite loop due to wrong
handling of dangling symlinks
1460937 - Winbind name normalization doesn't work for users
1461336 - Smbclient not working properly with winbind separator '+'

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.6.2-8.el7.src.rpm

noarch:
samba-common-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-4.6.2-8.el7.i686.rpm
libsmbclient-4.6.2-8.el7.x86_64.rpm
libwbclient-4.6.2-8.el7.i686.rpm
libwbclient-4.6.2-8.el7.x86_64.rpm
samba-client-4.6.2-8.el7.x86_64.rpm
samba-client-libs-4.6.2-8.el7.i686.rpm
samba-client-libs-4.6.2-8.el7.x86_64.rpm
samba-common-libs-4.6.2-8.el7.x86_64.rpm
samba-common-tools-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-krb5-printing-4.6.2-8.el7.x86_64.rpm
samba-libs-4.6.2-8.el7.i686.rpm
samba-libs-4.6.2-8.el7.x86_64.rpm
samba-winbind-4.6.2-8.el7.x86_64.rpm
samba-winbind-clients-4.6.2-8.el7.x86_64.rpm
samba-winbind-modules-4.6.2-8.el7.i686.rpm
samba-winbind-modules-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.6.2-8.el7.i686.rpm
libsmbclient-devel-4.6.2-8.el7.x86_64.rpm
libwbclient-devel-4.6.2-8.el7.i686.rpm
libwbclient-devel-4.6.2-8.el7.x86_64.rpm
samba-4.6.2-8.el7.x86_64.rpm
samba-dc-4.6.2-8.el7.x86_64.rpm
samba-dc-libs-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-devel-4.6.2-8.el7.i686.rpm
samba-devel-4.6.2-8.el7.x86_64.rpm
samba-python-4.6.2-8.el7.x86_64.rpm
samba-test-4.6.2-8.el7.x86_64.rpm
samba-test-libs-4.6.2-8.el7.i686.rpm
samba-test-libs-4.6.2-8.el7.x86_64.rpm
samba-vfs-glusterfs-4.6.2-8.el7.x86_64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.6.2-8.el7.src.rpm

noarch:
samba-common-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-4.6.2-8.el7.i686.rpm
libsmbclient-4.6.2-8.el7.x86_64.rpm
libwbclient-4.6.2-8.el7.i686.rpm
libwbclient-4.6.2-8.el7.x86_64.rpm
samba-client-4.6.2-8.el7.x86_64.rpm
samba-client-libs-4.6.2-8.el7.i686.rpm
samba-client-libs-4.6.2-8.el7.x86_64.rpm
samba-common-libs-4.6.2-8.el7.x86_64.rpm
samba-common-tools-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-libs-4.6.2-8.el7.i686.rpm
samba-libs-4.6.2-8.el7.x86_64.rpm
samba-winbind-4.6.2-8.el7.x86_64.rpm
samba-winbind-clients-4.6.2-8.el7.x86_64.rpm
samba-winbind-modules-4.6.2-8.el7.i686.rpm
samba-winbind-modules-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.6.2-8.el7.i686.rpm
libsmbclient-devel-4.6.2-8.el7.x86_64.rpm
libwbclient-devel-4.6.2-8.el7.i686.rpm
libwbclient-devel-4.6.2-8.el7.x86_64.rpm
samba-4.6.2-8.el7.x86_64.rpm
samba-dc-4.6.2-8.el7.x86_64.rpm
samba-dc-libs-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-devel-4.6.2-8.el7.i686.rpm
samba-devel-4.6.2-8.el7.x86_64.rpm
samba-krb5-printing-4.6.2-8.el7.x86_64.rpm
samba-python-4.6.2-8.el7.x86_64.rpm
samba-test-4.6.2-8.el7.x86_64.rpm
samba-test-libs-4.6.2-8.el7.i686.rpm
samba-test-libs-4.6.2-8.el7.x86_64.rpm
samba-vfs-glusterfs-4.6.2-8.el7.x86_64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.6.2-8.el7.src.rpm

aarch64:
libsmbclient-4.6.2-8.el7.aarch64.rpm
libwbclient-4.6.2-8.el7.aarch64.rpm
samba-4.6.2-8.el7.aarch64.rpm
samba-client-4.6.2-8.el7.aarch64.rpm
samba-client-libs-4.6.2-8.el7.aarch64.rpm
samba-common-libs-4.6.2-8.el7.aarch64.rpm
samba-common-tools-4.6.2-8.el7.aarch64.rpm
samba-debuginfo-4.6.2-8.el7.aarch64.rpm
samba-krb5-printing-4.6.2-8.el7.aarch64.rpm
samba-libs-4.6.2-8.el7.aarch64.rpm
samba-python-4.6.2-8.el7.aarch64.rpm
samba-winbind-4.6.2-8.el7.aarch64.rpm
samba-winbind-clients-4.6.2-8.el7.aarch64.rpm
samba-winbind-modules-4.6.2-8.el7.aarch64.rpm

noarch:
samba-common-4.6.2-8.el7.noarch.rpm

ppc64:
libsmbclient-4.6.2-8.el7.ppc.rpm
libsmbclient-4.6.2-8.el7.ppc64.rpm
libwbclient-4.6.2-8.el7.ppc.rpm
libwbclient-4.6.2-8.el7.ppc64.rpm
samba-4.6.2-8.el7.ppc64.rpm
samba-client-4.6.2-8.el7.ppc64.rpm
samba-client-libs-4.6.2-8.el7.ppc.rpm
samba-client-libs-4.6.2-8.el7.ppc64.rpm
samba-common-libs-4.6.2-8.el7.ppc64.rpm
samba-common-tools-4.6.2-8.el7.ppc64.rpm
samba-debuginfo-4.6.2-8.el7.ppc.rpm
samba-debuginfo-4.6.2-8.el7.ppc64.rpm
samba-krb5-printing-4.6.2-8.el7.ppc64.rpm
samba-libs-4.6.2-8.el7.ppc.rpm
samba-libs-4.6.2-8.el7.ppc64.rpm
samba-winbind-4.6.2-8.el7.ppc64.rpm
samba-winbind-clients-4.6.2-8.el7.ppc64.rpm
samba-winbind-modules-4.6.2-8.el7.ppc.rpm
samba-winbind-modules-4.6.2-8.el7.ppc64.rpm

ppc64le:
libsmbclient-4.6.2-8.el7.ppc64le.rpm
libwbclient-4.6.2-8.el7.ppc64le.rpm
samba-4.6.2-8.el7.ppc64le.rpm
samba-client-4.6.2-8.el7.ppc64le.rpm
samba-client-libs-4.6.2-8.el7.ppc64le.rpm
samba-common-libs-4.6.2-8.el7.ppc64le.rpm
samba-common-tools-4.6.2-8.el7.ppc64le.rpm
samba-debuginfo-4.6.2-8.el7.ppc64le.rpm
samba-krb5-printing-4.6.2-8.el7.ppc64le.rpm
samba-libs-4.6.2-8.el7.ppc64le.rpm
samba-winbind-4.6.2-8.el7.ppc64le.rpm
samba-winbind-clients-4.6.2-8.el7.ppc64le.rpm
samba-winbind-modules-4.6.2-8.el7.ppc64le.rpm

s390x:
libsmbclient-4.6.2-8.el7.s390.rpm
libsmbclient-4.6.2-8.el7.s390x.rpm
libwbclient-4.6.2-8.el7.s390.rpm
libwbclient-4.6.2-8.el7.s390x.rpm
samba-4.6.2-8.el7.s390x.rpm
samba-client-4.6.2-8.el7.s390x.rpm
samba-client-libs-4.6.2-8.el7.s390.rpm
samba-client-libs-4.6.2-8.el7.s390x.rpm
samba-common-libs-4.6.2-8.el7.s390x.rpm
samba-common-tools-4.6.2-8.el7.s390x.rpm
samba-debuginfo-4.6.2-8.el7.s390.rpm
samba-debuginfo-4.6.2-8.el7.s390x.rpm
samba-krb5-printing-4.6.2-8.el7.s390x.rpm
samba-libs-4.6.2-8.el7.s390.rpm
samba-libs-4.6.2-8.el7.s390x.rpm
samba-winbind-4.6.2-8.el7.s390x.rpm
samba-winbind-clients-4.6.2-8.el7.s390x.rpm
samba-winbind-modules-4.6.2-8.el7.s390.rpm
samba-winbind-modules-4.6.2-8.el7.s390x.rpm

x86_64:
libsmbclient-4.6.2-8.el7.i686.rpm
libsmbclient-4.6.2-8.el7.x86_64.rpm
libwbclient-4.6.2-8.el7.i686.rpm
libwbclient-4.6.2-8.el7.x86_64.rpm
samba-4.6.2-8.el7.x86_64.rpm
samba-client-4.6.2-8.el7.x86_64.rpm
samba-client-libs-4.6.2-8.el7.i686.rpm
samba-client-libs-4.6.2-8.el7.x86_64.rpm
samba-common-libs-4.6.2-8.el7.x86_64.rpm
samba-common-tools-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-krb5-printing-4.6.2-8.el7.x86_64.rpm
samba-libs-4.6.2-8.el7.i686.rpm
samba-libs-4.6.2-8.el7.x86_64.rpm
samba-python-4.6.2-8.el7.x86_64.rpm
samba-winbind-4.6.2-8.el7.x86_64.rpm
samba-winbind-clients-4.6.2-8.el7.x86_64.rpm
samba-winbind-modules-4.6.2-8.el7.i686.rpm
samba-winbind-modules-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.6.2-8.el7.x86_64.rpm
ctdb-tests-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libsmbclient-devel-4.6.2-8.el7.aarch64.rpm
libwbclient-devel-4.6.2-8.el7.aarch64.rpm
samba-dc-4.6.2-8.el7.aarch64.rpm
samba-dc-libs-4.6.2-8.el7.aarch64.rpm
samba-debuginfo-4.6.2-8.el7.aarch64.rpm
samba-devel-4.6.2-8.el7.aarch64.rpm
samba-test-4.6.2-8.el7.aarch64.rpm
samba-test-libs-4.6.2-8.el7.aarch64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.aarch64.rpm

noarch:
samba-pidl-4.6.2-8.el7.noarch.rpm

ppc64:
libsmbclient-devel-4.6.2-8.el7.ppc.rpm
libsmbclient-devel-4.6.2-8.el7.ppc64.rpm
libwbclient-devel-4.6.2-8.el7.ppc.rpm
libwbclient-devel-4.6.2-8.el7.ppc64.rpm
samba-dc-4.6.2-8.el7.ppc64.rpm
samba-dc-libs-4.6.2-8.el7.ppc64.rpm
samba-debuginfo-4.6.2-8.el7.ppc.rpm
samba-debuginfo-4.6.2-8.el7.ppc64.rpm
samba-devel-4.6.2-8.el7.ppc.rpm
samba-devel-4.6.2-8.el7.ppc64.rpm
samba-python-4.6.2-8.el7.ppc64.rpm
samba-test-4.6.2-8.el7.ppc64.rpm
samba-test-libs-4.6.2-8.el7.ppc.rpm
samba-test-libs-4.6.2-8.el7.ppc64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.ppc64.rpm

ppc64le:
libsmbclient-devel-4.6.2-8.el7.ppc64le.rpm
libwbclient-devel-4.6.2-8.el7.ppc64le.rpm
samba-dc-4.6.2-8.el7.ppc64le.rpm
samba-dc-libs-4.6.2-8.el7.ppc64le.rpm
samba-debuginfo-4.6.2-8.el7.ppc64le.rpm
samba-devel-4.6.2-8.el7.ppc64le.rpm
samba-python-4.6.2-8.el7.ppc64le.rpm
samba-test-4.6.2-8.el7.ppc64le.rpm
samba-test-libs-4.6.2-8.el7.ppc64le.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.ppc64le.rpm

s390x:
libsmbclient-devel-4.6.2-8.el7.s390.rpm
libsmbclient-devel-4.6.2-8.el7.s390x.rpm
libwbclient-devel-4.6.2-8.el7.s390.rpm
libwbclient-devel-4.6.2-8.el7.s390x.rpm
samba-dc-4.6.2-8.el7.s390x.rpm
samba-dc-libs-4.6.2-8.el7.s390x.rpm
samba-debuginfo-4.6.2-8.el7.s390.rpm
samba-debuginfo-4.6.2-8.el7.s390x.rpm
samba-devel-4.6.2-8.el7.s390.rpm
samba-devel-4.6.2-8.el7.s390x.rpm
samba-python-4.6.2-8.el7.s390x.rpm
samba-test-4.6.2-8.el7.s390x.rpm
samba-test-libs-4.6.2-8.el7.s390.rpm
samba-test-libs-4.6.2-8.el7.s390x.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.s390x.rpm

x86_64:
libsmbclient-devel-4.6.2-8.el7.i686.rpm
libsmbclient-devel-4.6.2-8.el7.x86_64.rpm
libwbclient-devel-4.6.2-8.el7.i686.rpm
libwbclient-devel-4.6.2-8.el7.x86_64.rpm
samba-dc-4.6.2-8.el7.x86_64.rpm
samba-dc-libs-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-devel-4.6.2-8.el7.i686.rpm
samba-devel-4.6.2-8.el7.x86_64.rpm
samba-test-4.6.2-8.el7.x86_64.rpm
samba-test-libs-4.6.2-8.el7.i686.rpm
samba-test-libs-4.6.2-8.el7.x86_64.rpm
samba-vfs-glusterfs-4.6.2-8.el7.x86_64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.6.2-8.el7.src.rpm

noarch:
samba-common-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-4.6.2-8.el7.i686.rpm
libsmbclient-4.6.2-8.el7.x86_64.rpm
libwbclient-4.6.2-8.el7.i686.rpm
libwbclient-4.6.2-8.el7.x86_64.rpm
samba-4.6.2-8.el7.x86_64.rpm
samba-client-4.6.2-8.el7.x86_64.rpm
samba-client-libs-4.6.2-8.el7.i686.rpm
samba-client-libs-4.6.2-8.el7.x86_64.rpm
samba-common-libs-4.6.2-8.el7.x86_64.rpm
samba-common-tools-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-krb5-printing-4.6.2-8.el7.x86_64.rpm
samba-libs-4.6.2-8.el7.i686.rpm
samba-libs-4.6.2-8.el7.x86_64.rpm
samba-python-4.6.2-8.el7.x86_64.rpm
samba-winbind-4.6.2-8.el7.x86_64.rpm
samba-winbind-clients-4.6.2-8.el7.x86_64.rpm
samba-winbind-modules-4.6.2-8.el7.i686.rpm
samba-winbind-modules-4.6.2-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.6.2-8.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.6.2-8.el7.i686.rpm
libsmbclient-devel-4.6.2-8.el7.x86_64.rpm
libwbclient-devel-4.6.2-8.el7.i686.rpm
libwbclient-devel-4.6.2-8.el7.x86_64.rpm
samba-dc-4.6.2-8.el7.x86_64.rpm
samba-dc-libs-4.6.2-8.el7.x86_64.rpm
samba-debuginfo-4.6.2-8.el7.i686.rpm
samba-debuginfo-4.6.2-8.el7.x86_64.rpm
samba-devel-4.6.2-8.el7.i686.rpm
samba-devel-4.6.2-8.el7.x86_64.rpm
samba-test-4.6.2-8.el7.x86_64.rpm
samba-test-libs-4.6.2-8.el7.i686.rpm
samba-test-libs-4.6.2-8.el7.x86_64.rpm
samba-vfs-glusterfs-4.6.2-8.el7.x86_64.rpm
samba-winbind-krb5-locator-4.6.2-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9461
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgMc3XlSAg2UNWIIRAl1+AJ9lXY0u8AGn6/Za/81R0cRgbZBuqQCeJLJ4
Z4XYSmwBkgAXl6rrRYnoHbY=
=f/Ac
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung