-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2017:3261-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3261
Issue date:        2017-11-27
CVE Names:         CVE-2017-14746 CVE-2017-15275 
====================================================================
1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 6 and Red Hat Gluster Storage 3.3 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.3 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3.3 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A use-after-free flaw was found in the way samba servers handled certain
SMB1 requests. An unauthenticated attacker could send specially-crafted
SMB1 requests to cause the server to crash or execute arbitrary code.
(CVE-2017-14746)

* A memory disclosure flaw was found in samba. An attacker could retrieve
parts of server memory, which could contain potentially sensitive data, by
sending specially-crafted requests to the samba server. (CVE-2017-15275)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the
original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the
Samba Team) as the original reporter of CVE-2017-15275.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1511899 - CVE-2017-14746 samba: Use-after-free in processing SMB1 requests
1512465 - CVE-2017-15275 samba: Server heap-memory disclosure

6. Package List:

Red Hat Gluster 3.3 Samba on RHEL-6:

Source:
samba-4.6.3-9.el6rhs.src.rpm

noarch:
samba-common-4.6.3-9.el6rhs.noarch.rpm
samba-pidl-4.6.3-9.el6rhs.noarch.rpm

x86_64:
ctdb-4.6.3-9.el6rhs.x86_64.rpm
ctdb-tests-4.6.3-9.el6rhs.x86_64.rpm
libsmbclient-4.6.3-9.el6rhs.x86_64.rpm
libsmbclient-devel-4.6.3-9.el6rhs.x86_64.rpm
libwbclient-4.6.3-9.el6rhs.x86_64.rpm
libwbclient-devel-4.6.3-9.el6rhs.x86_64.rpm
samba-4.6.3-9.el6rhs.x86_64.rpm
samba-client-4.6.3-9.el6rhs.x86_64.rpm
samba-client-libs-4.6.3-9.el6rhs.x86_64.rpm
samba-common-libs-4.6.3-9.el6rhs.x86_64.rpm
samba-common-tools-4.6.3-9.el6rhs.x86_64.rpm
samba-dc-4.6.3-9.el6rhs.x86_64.rpm
samba-dc-libs-4.6.3-9.el6rhs.x86_64.rpm
samba-debuginfo-4.6.3-9.el6rhs.x86_64.rpm
samba-devel-4.6.3-9.el6rhs.x86_64.rpm
samba-krb5-printing-4.6.3-9.el6rhs.x86_64.rpm
samba-libs-4.6.3-9.el6rhs.x86_64.rpm
samba-python-4.6.3-9.el6rhs.x86_64.rpm
samba-test-4.6.3-9.el6rhs.x86_64.rpm
samba-test-libs-4.6.3-9.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-9.el6rhs.x86_64.rpm
samba-winbind-4.6.3-9.el6rhs.x86_64.rpm
samba-winbind-clients-4.6.3-9.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-9.el6rhs.x86_64.rpm
samba-winbind-modules-4.6.3-9.el6rhs.x86_64.rpm

Red Hat Gluster 3.3 Samba on RHEL-7:

Source:
samba-4.6.3-9.el7rhgs.src.rpm

noarch:
samba-common-4.6.3-9.el7rhgs.noarch.rpm
samba-pidl-4.6.3-9.el7rhgs.noarch.rpm

x86_64:
ctdb-4.6.3-9.el7rhgs.x86_64.rpm
ctdb-tests-4.6.3-9.el7rhgs.x86_64.rpm
libsmbclient-4.6.3-9.el7rhgs.x86_64.rpm
libsmbclient-devel-4.6.3-9.el7rhgs.x86_64.rpm
libwbclient-4.6.3-9.el7rhgs.x86_64.rpm
libwbclient-devel-4.6.3-9.el7rhgs.x86_64.rpm
samba-4.6.3-9.el7rhgs.x86_64.rpm
samba-client-4.6.3-9.el7rhgs.x86_64.rpm
samba-client-libs-4.6.3-9.el7rhgs.x86_64.rpm
samba-common-libs-4.6.3-9.el7rhgs.x86_64.rpm
samba-common-tools-4.6.3-9.el7rhgs.x86_64.rpm
samba-dc-4.6.3-9.el7rhgs.x86_64.rpm
samba-dc-libs-4.6.3-9.el7rhgs.x86_64.rpm
samba-debuginfo-4.6.3-9.el7rhgs.x86_64.rpm
samba-devel-4.6.3-9.el7rhgs.x86_64.rpm
samba-krb5-printing-4.6.3-9.el7rhgs.x86_64.rpm
samba-libs-4.6.3-9.el7rhgs.x86_64.rpm
samba-python-4.6.3-9.el7rhgs.x86_64.rpm
samba-test-4.6.3-9.el7rhgs.x86_64.rpm
samba-test-libs-4.6.3-9.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-9.el7rhgs.x86_64.rpm
samba-winbind-4.6.3-9.el7rhgs.x86_64.rpm
samba-winbind-clients-4.6.3-9.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-9.el7rhgs.x86_64.rpm
samba-winbind-modules-4.6.3-9.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14746
https://access.redhat.com/security/cve/CVE-2017-15275
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaG5DFXlSAg2UNWIIRAtE4AKCDLZoJ52C26RJA8P1Q302Sy4ybBwCdGWMV
dsWz3nnaSrvyVTrCSZFlQRg=95/+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-3261:01 Important: samba security update

An update for samba is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6 and Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 7

Summary

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* A use-after-free flaw was found in the way samba servers handled certain SMB1 requests. An unauthenticated attacker could send specially-crafted SMB1 requests to cause the server to crash or execute arbitrary code. (CVE-2017-14746)
* A memory disclosure flaw was found in samba. An attacker could retrieve parts of server memory, which could contain potentially sensitive data, by sending specially-crafted requests to the samba server. (CVE-2017-15275)
Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the Samba Team) as the original reporter of CVE-2017-15275.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the smb service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2017-14746 https://access.redhat.com/security/cve/CVE-2017-15275 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Gluster 3.3 Samba on RHEL-6:
Source: samba-4.6.3-9.el6rhs.src.rpm
noarch: samba-common-4.6.3-9.el6rhs.noarch.rpm samba-pidl-4.6.3-9.el6rhs.noarch.rpm
x86_64: ctdb-4.6.3-9.el6rhs.x86_64.rpm ctdb-tests-4.6.3-9.el6rhs.x86_64.rpm libsmbclient-4.6.3-9.el6rhs.x86_64.rpm libsmbclient-devel-4.6.3-9.el6rhs.x86_64.rpm libwbclient-4.6.3-9.el6rhs.x86_64.rpm libwbclient-devel-4.6.3-9.el6rhs.x86_64.rpm samba-4.6.3-9.el6rhs.x86_64.rpm samba-client-4.6.3-9.el6rhs.x86_64.rpm samba-client-libs-4.6.3-9.el6rhs.x86_64.rpm samba-common-libs-4.6.3-9.el6rhs.x86_64.rpm samba-common-tools-4.6.3-9.el6rhs.x86_64.rpm samba-dc-4.6.3-9.el6rhs.x86_64.rpm samba-dc-libs-4.6.3-9.el6rhs.x86_64.rpm samba-debuginfo-4.6.3-9.el6rhs.x86_64.rpm samba-devel-4.6.3-9.el6rhs.x86_64.rpm samba-krb5-printing-4.6.3-9.el6rhs.x86_64.rpm samba-libs-4.6.3-9.el6rhs.x86_64.rpm samba-python-4.6.3-9.el6rhs.x86_64.rpm samba-test-4.6.3-9.el6rhs.x86_64.rpm samba-test-libs-4.6.3-9.el6rhs.x86_64.rpm samba-vfs-glusterfs-4.6.3-9.el6rhs.x86_64.rpm samba-winbind-4.6.3-9.el6rhs.x86_64.rpm samba-winbind-clients-4.6.3-9.el6rhs.x86_64.rpm samba-winbind-krb5-locator-4.6.3-9.el6rhs.x86_64.rpm samba-winbind-modules-4.6.3-9.el6rhs.x86_64.rpm
Red Hat Gluster 3.3 Samba on RHEL-7:
Source: samba-4.6.3-9.el7rhgs.src.rpm
noarch: samba-common-4.6.3-9.el7rhgs.noarch.rpm samba-pidl-4.6.3-9.el7rhgs.noarch.rpm
x86_64: ctdb-4.6.3-9.el7rhgs.x86_64.rpm ctdb-tests-4.6.3-9.el7rhgs.x86_64.rpm libsmbclient-4.6.3-9.el7rhgs.x86_64.rpm libsmbclient-devel-4.6.3-9.el7rhgs.x86_64.rpm libwbclient-4.6.3-9.el7rhgs.x86_64.rpm libwbclient-devel-4.6.3-9.el7rhgs.x86_64.rpm samba-4.6.3-9.el7rhgs.x86_64.rpm samba-client-4.6.3-9.el7rhgs.x86_64.rpm samba-client-libs-4.6.3-9.el7rhgs.x86_64.rpm samba-common-libs-4.6.3-9.el7rhgs.x86_64.rpm samba-common-tools-4.6.3-9.el7rhgs.x86_64.rpm samba-dc-4.6.3-9.el7rhgs.x86_64.rpm samba-dc-libs-4.6.3-9.el7rhgs.x86_64.rpm samba-debuginfo-4.6.3-9.el7rhgs.x86_64.rpm samba-devel-4.6.3-9.el7rhgs.x86_64.rpm samba-krb5-printing-4.6.3-9.el7rhgs.x86_64.rpm samba-libs-4.6.3-9.el7rhgs.x86_64.rpm samba-python-4.6.3-9.el7rhgs.x86_64.rpm samba-test-4.6.3-9.el7rhgs.x86_64.rpm samba-test-libs-4.6.3-9.el7rhgs.x86_64.rpm samba-vfs-glusterfs-4.6.3-9.el7rhgs.x86_64.rpm samba-winbind-4.6.3-9.el7rhgs.x86_64.rpm samba-winbind-clients-4.6.3-9.el7rhgs.x86_64.rpm samba-winbind-krb5-locator-4.6.3-9.el7rhgs.x86_64.rpm samba-winbind-modules-4.6.3-9.el7rhgs.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:3261-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3261
Issued Date: : 2017-11-27
CVE Names: CVE-2017-14746 CVE-2017-15275

Topic

An update for samba is now available for Red Hat Gluster Storage 3.3 forRed Hat Enterprise Linux 6 and Red Hat Gluster Storage 3.3 for Red HatEnterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Gluster 3.3 Samba on RHEL-6 - noarch, x86_64

Red Hat Gluster 3.3 Samba on RHEL-7 - noarch, x86_64


Bugs Fixed

1511899 - CVE-2017-14746 samba: Use-after-free in processing SMB1 requests

1512465 - CVE-2017-15275 samba: Server heap-memory disclosure


Related News