[RHSA-2017:1273-01] Important: samba security update

bugzilla at redhat.com bugzilla at redhat.com
Wed May 24 12:23:23 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2017:1273-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1273
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.2 for
RHEL 6 and Red Hat Gluster Storage 3.2 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.2 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3.2 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Gluster 3.2 Samba on RHEL-6:

Source:
samba-4.4.6-5.el6rhs.src.rpm

noarch:
samba-common-4.4.6-5.el6rhs.noarch.rpm
samba-pidl-4.4.6-5.el6rhs.noarch.rpm

x86_64:
ctdb-4.4.6-5.el6rhs.x86_64.rpm
ctdb-tests-4.4.6-5.el6rhs.x86_64.rpm
libsmbclient-4.4.6-5.el6rhs.x86_64.rpm
libsmbclient-devel-4.4.6-5.el6rhs.x86_64.rpm
libwbclient-4.4.6-5.el6rhs.x86_64.rpm
libwbclient-devel-4.4.6-5.el6rhs.x86_64.rpm
samba-4.4.6-5.el6rhs.x86_64.rpm
samba-client-4.4.6-5.el6rhs.x86_64.rpm
samba-client-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-common-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-common-tools-4.4.6-5.el6rhs.x86_64.rpm
samba-dc-4.4.6-5.el6rhs.x86_64.rpm
samba-dc-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-debuginfo-4.4.6-5.el6rhs.x86_64.rpm
samba-devel-4.4.6-5.el6rhs.x86_64.rpm
samba-krb5-printing-4.4.6-5.el6rhs.x86_64.rpm
samba-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-python-4.4.6-5.el6rhs.x86_64.rpm
samba-test-4.4.6-5.el6rhs.x86_64.rpm
samba-test-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-clients-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-modules-4.4.6-5.el6rhs.x86_64.rpm

Red Hat Gluster 3.2 Samba on RHEL-7:

Source:
samba-4.4.6-5.el7rhgs.src.rpm

noarch:
samba-common-4.4.6-5.el7rhgs.noarch.rpm
samba-pidl-4.4.6-5.el7rhgs.noarch.rpm

x86_64:
ctdb-4.4.6-5.el7rhgs.x86_64.rpm
ctdb-tests-4.4.6-5.el7rhgs.x86_64.rpm
libsmbclient-4.4.6-5.el7rhgs.x86_64.rpm
libsmbclient-devel-4.4.6-5.el7rhgs.x86_64.rpm
libwbclient-4.4.6-5.el7rhgs.x86_64.rpm
libwbclient-devel-4.4.6-5.el7rhgs.x86_64.rpm
samba-4.4.6-5.el7rhgs.x86_64.rpm
samba-client-4.4.6-5.el7rhgs.x86_64.rpm
samba-client-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-common-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-common-tools-4.4.6-5.el7rhgs.x86_64.rpm
samba-dc-4.4.6-5.el7rhgs.x86_64.rpm
samba-dc-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-debuginfo-4.4.6-5.el7rhgs.x86_64.rpm
samba-devel-4.4.6-5.el7rhgs.x86_64.rpm
samba-krb5-printing-4.4.6-5.el7rhgs.x86_64.rpm
samba-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-python-4.4.6-5.el7rhgs.x86_64.rpm
samba-test-4.4.6-5.el7rhgs.x86_64.rpm
samba-test-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-clients-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-modules-4.4.6-5.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXtUXlSAg2UNWIIRAo8KAJ9xV1jFRyqp0MpAtFYmWLeR4gjLFgCeMh+T
boF8zduI4fnytYPhbPup7Vc=
=SmMu
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list