Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Samba
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Samba
ID: RHSA-2017:2789-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 21. September 2017, 18:41
Referenzen: https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/cve/CVE-2017-12163
https://access.redhat.com/security/cve/CVE-2017-12150
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security update
Advisory ID: RHSA-2017:2789-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2789
Issue date: 2017-09-21
CVE Names: CVE-2017-12150 CVE-2017-12163 CVE-2017-2619
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A race condition was found in samba server. A malicious samba client
could use this flaw to access files and directories in areas of the server
file system not exported under the share definitions. (CVE-2017-2619)

* It was found that samba did not enforce "SMB signing" when certain
configuration options were enabled. A remote attacker could launch a
man-in-the-middle attack and retrieve information in plain-text.
(CVE-2017-12150)

* An information leak flaw was found in the way SMB1 protocol was
implemented by Samba. A malicious client could use this flaw to dump server
memory contents to a file on the samba share or to a shared printer, though
the exact area of server memory cannot be controlled by the attacker.
(CVE-2017-12163)

Red Hat would like to thank the Samba project for reporting CVE-2017-2619
and CVE-2017-12150 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam),
Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting
CVE-2017-12163. Upstream acknowledges Jann Horn (Google) as the original
reporter of CVE-2017-2619; and Stefan Metzmacher (SerNet) as the original
reporter of CVE-2017-12150.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share
directory
1488400 - CVE-2017-12150 samba: Some code path don't enforce smb signing,
when they should
1491206 - CVE-2017-12163 Samba: Server memory information leak over SMB1

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-45.el6_9.src.rpm

i386:
libsmbclient-3.6.23-45.el6_9.i686.rpm
samba-client-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-winbind-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-45.el6_9.i686.rpm
libsmbclient-3.6.23-45.el6_9.x86_64.rpm
samba-client-3.6.23-45.el6_9.x86_64.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
samba-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-doc-3.6.23-45.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.i686.rpm
samba-swat-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
libsmbclient-devel-3.6.23-45.el6_9.x86_64.rpm
samba-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-doc-3.6.23-45.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-45.el6_9.x86_64.rpm
samba-swat-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-45.el6_9.src.rpm

x86_64:
samba-client-3.6.23-45.el6_9.x86_64.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-45.el6_9.i686.rpm
libsmbclient-3.6.23-45.el6_9.x86_64.rpm
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
libsmbclient-devel-3.6.23-45.el6_9.x86_64.rpm
samba-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-doc-3.6.23-45.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-45.el6_9.x86_64.rpm
samba-swat-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-45.el6_9.src.rpm

i386:
libsmbclient-3.6.23-45.el6_9.i686.rpm
samba-3.6.23-45.el6_9.i686.rpm
samba-client-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-winbind-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm

ppc64:
libsmbclient-3.6.23-45.el6_9.ppc.rpm
libsmbclient-3.6.23-45.el6_9.ppc64.rpm
samba-3.6.23-45.el6_9.ppc64.rpm
samba-client-3.6.23-45.el6_9.ppc64.rpm
samba-common-3.6.23-45.el6_9.ppc.rpm
samba-common-3.6.23-45.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-45.el6_9.ppc.rpm
samba-debuginfo-3.6.23-45.el6_9.ppc64.rpm
samba-winbind-3.6.23-45.el6_9.ppc64.rpm
samba-winbind-clients-3.6.23-45.el6_9.ppc.rpm
samba-winbind-clients-3.6.23-45.el6_9.ppc64.rpm

s390x:
libsmbclient-3.6.23-45.el6_9.s390.rpm
libsmbclient-3.6.23-45.el6_9.s390x.rpm
samba-3.6.23-45.el6_9.s390x.rpm
samba-client-3.6.23-45.el6_9.s390x.rpm
samba-common-3.6.23-45.el6_9.s390.rpm
samba-common-3.6.23-45.el6_9.s390x.rpm
samba-debuginfo-3.6.23-45.el6_9.s390.rpm
samba-debuginfo-3.6.23-45.el6_9.s390x.rpm
samba-winbind-3.6.23-45.el6_9.s390x.rpm
samba-winbind-clients-3.6.23-45.el6_9.s390.rpm
samba-winbind-clients-3.6.23-45.el6_9.s390x.rpm

x86_64:
libsmbclient-3.6.23-45.el6_9.i686.rpm
libsmbclient-3.6.23-45.el6_9.x86_64.rpm
samba-3.6.23-45.el6_9.x86_64.rpm
samba-client-3.6.23-45.el6_9.x86_64.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-doc-3.6.23-45.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.i686.rpm
samba-swat-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-45.el6_9.ppc.rpm
libsmbclient-devel-3.6.23-45.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-45.el6_9.ppc.rpm
samba-debuginfo-3.6.23-45.el6_9.ppc64.rpm
samba-doc-3.6.23-45.el6_9.ppc64.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.ppc64.rpm
samba-swat-3.6.23-45.el6_9.ppc64.rpm
samba-winbind-devel-3.6.23-45.el6_9.ppc.rpm
samba-winbind-devel-3.6.23-45.el6_9.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-45.el6_9.s390.rpm
libsmbclient-devel-3.6.23-45.el6_9.s390x.rpm
samba-debuginfo-3.6.23-45.el6_9.s390.rpm
samba-debuginfo-3.6.23-45.el6_9.s390x.rpm
samba-doc-3.6.23-45.el6_9.s390x.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.s390x.rpm
samba-swat-3.6.23-45.el6_9.s390x.rpm
samba-winbind-devel-3.6.23-45.el6_9.s390.rpm
samba-winbind-devel-3.6.23-45.el6_9.s390x.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
libsmbclient-devel-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-doc-3.6.23-45.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-45.el6_9.x86_64.rpm
samba-swat-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-45.el6_9.src.rpm

i386:
libsmbclient-3.6.23-45.el6_9.i686.rpm
samba-3.6.23-45.el6_9.i686.rpm
samba-client-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-winbind-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-45.el6_9.i686.rpm
libsmbclient-3.6.23-45.el6_9.x86_64.rpm
samba-3.6.23-45.el6_9.x86_64.rpm
samba-client-3.6.23-45.el6_9.x86_64.rpm
samba-common-3.6.23-45.el6_9.i686.rpm
samba-common-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-45.el6_9.i686.rpm
samba-winbind-clients-3.6.23-45.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-doc-3.6.23-45.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.i686.rpm
samba-swat-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-45.el6_9.i686.rpm
libsmbclient-devel-3.6.23-45.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-45.el6_9.i686.rpm
samba-debuginfo-3.6.23-45.el6_9.x86_64.rpm
samba-doc-3.6.23-45.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-45.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-45.el6_9.x86_64.rpm
samba-swat-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-45.el6_9.i686.rpm
samba-winbind-devel-3.6.23-45.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-45.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12150
https://access.redhat.com/security/cve/CVE-2017-12163
https://access.redhat.com/security/cve/CVE-2017-2619
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZw8peXlSAg2UNWIIRAkMyAKCOrxu9yeDTBhC6VFvZ3y3tj5xkswCfaBzw
kC/JuA11JmVZt3SJSNpB1pE=
=cbPQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung