Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in samba
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in samba
ID: RHSA-2022:0133-01
Distribution: Red Hat
Plattformen: Red Hat Virtualization
Datum: Do, 13. Januar 2022, 21:50
Referenzen: https://access.redhat.com/security/cve/CVE-2020-25717
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security and bug fix
update [ovirt-4.4.9] Async #2
Advisory ID: RHSA-2022:0133-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0133
Issue date: 2022-01-12
CVE Names: CVE-2020-25717
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* samba: Active Directory (AD) domain user could become root on domain
members (CVE-2020-25717)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2019672 - CVE-2020-25717 samba: Active Directory (AD) domain user could become
root on domain members
2037758 - Update RHV-H with vdsm-4.40.90.5

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.9-202201072228_8.5.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.4.9-202201072228_8.5.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.9-4.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.9-4.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.9-4.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.4.9-4.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25717
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aHS6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung