-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2017:1271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1271
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
====================================================================
1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

ppc64:
samba4-4.2.10-10.el6_9.ppc64.rpm
samba4-client-4.2.10-10.el6_9.ppc64.rpm
samba4-common-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-debuginfo-4.2.10-10.el6_9.ppc64.rpm
samba4-devel-4.2.10-10.el6_9.ppc64.rpm
samba4-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-pidl-4.2.10-10.el6_9.ppc64.rpm
samba4-python-4.2.10-10.el6_9.ppc64.rpm
samba4-test-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.ppc64.rpm

s390x:
samba4-4.2.10-10.el6_9.s390x.rpm
samba4-client-4.2.10-10.el6_9.s390x.rpm
samba4-common-4.2.10-10.el6_9.s390x.rpm
samba4-dc-4.2.10-10.el6_9.s390x.rpm
samba4-dc-libs-4.2.10-10.el6_9.s390x.rpm
samba4-debuginfo-4.2.10-10.el6_9.s390x.rpm
samba4-devel-4.2.10-10.el6_9.s390x.rpm
samba4-libs-4.2.10-10.el6_9.s390x.rpm
samba4-pidl-4.2.10-10.el6_9.s390x.rpm
samba4-python-4.2.10-10.el6_9.s390x.rpm
samba4-test-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-clients-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.s390x.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXrzXlSAg2UNWIIRAjvVAKCMru7JV//6qVcU8HWv9Grkz/qb2QCeN0xW
eLhgOvEyzHV+KzHitH7B9bQ=iD0L
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2017-1271:01 Important: samba4 security update

An update for samba4 is now available for Red Hat Enterprise Linux 6

Summary

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.
Security Fix(es):
* A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root. (CVE-2017-7494)
Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges steelo as the original reporter.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-7494 https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2017-7494.html https://access.redhat.com/security/vulnerabilities/3034621

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: samba4-4.2.10-10.el6_9.src.rpm
i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm
x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: samba4-4.2.10-10.el6_9.src.rpm
x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: samba4-4.2.10-10.el6_9.src.rpm
i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm
ppc64: samba4-4.2.10-10.el6_9.ppc64.rpm samba4-client-4.2.10-10.el6_9.ppc64.rpm samba4-common-4.2.10-10.el6_9.ppc64.rpm samba4-dc-4.2.10-10.el6_9.ppc64.rpm samba4-dc-libs-4.2.10-10.el6_9.ppc64.rpm samba4-debuginfo-4.2.10-10.el6_9.ppc64.rpm samba4-devel-4.2.10-10.el6_9.ppc64.rpm samba4-libs-4.2.10-10.el6_9.ppc64.rpm samba4-pidl-4.2.10-10.el6_9.ppc64.rpm samba4-python-4.2.10-10.el6_9.ppc64.rpm samba4-test-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-clients-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.ppc64.rpm
s390x: samba4-4.2.10-10.el6_9.s390x.rpm samba4-client-4.2.10-10.el6_9.s390x.rpm samba4-common-4.2.10-10.el6_9.s390x.rpm samba4-dc-4.2.10-10.el6_9.s390x.rpm samba4-dc-libs-4.2.10-10.el6_9.s390x.rpm samba4-debuginfo-4.2.10-10.el6_9.s390x.rpm samba4-devel-4.2.10-10.el6_9.s390x.rpm samba4-libs-4.2.10-10.el6_9.s390x.rpm samba4-pidl-4.2.10-10.el6_9.s390x.rpm samba4-python-4.2.10-10.el6_9.s390x.rpm samba4-test-4.2.10-10.el6_9.s390x.rpm samba4-winbind-4.2.10-10.el6_9.s390x.rpm samba4-winbind-clients-4.2.10-10.el6_9.s390x.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.s390x.rpm
x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: samba4-4.2.10-10.el6_9.src.rpm
i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm
x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:1271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1271
Issued Date: : 2017-05-24
CVE Names: CVE-2017-7494

Topic

An update for samba4 is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE


Related News