what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0447-01

Red Hat Security Advisory 2016-0447-01
Posted Mar 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0447-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. A flaw was found in the way Samba handled ACLs on symbolic links. An authenticated user could use this flaw to gain access to an arbitrary file or directory by overwriting its ACL.

tags | advisory, arbitrary, protocol
systems | linux, redhat
advisories | CVE-2015-7560
SHA-256 | 923dda42fd4658ae20209c787b6e151a963069dec6dc7f25f2593acbe816c718

Red Hat Security Advisory 2016-0447-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security and bug fix update
Advisory ID: RHSA-2016:0447-01
Product: Red Hat Gluster Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0447.html
Issue date: 2016-03-15
CVE Names: CVE-2015-7560
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and one bug are now
available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6
and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Gluster 3 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

A flaw was found in the way Samba handled ACLs on symbolic links.
An authenticated user could use this flaw to gain access to an arbitrary
file or directory by overwriting its ACL. (CVE-2015-7560)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Jeremy Allison (Google) and the Samba team as the
original reporters.

This update also fixes the following bug:

* Under a high load, the vfs_glusterfs AIO code would hit a use-after-free
error and cause a crash. This update fixes the affected code, and crashes
no longer occur. (BZ #1315736)

All samba users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1309992 - CVE-2015-7560 samba: Incorrect ACL get/set allowed on symlink path
1315736 - Use after free in vfs_glusterfs AIO code.

6. Package List:

Red Hat Gluster 3 Samba on RHEL-6:

Source:
samba-4.2.4-15.el6rhs.src.rpm

noarch:
samba-common-4.2.4-15.el6rhs.noarch.rpm
samba-pidl-4.2.4-15.el6rhs.noarch.rpm

x86_64:
ctdb-4.2.4-15.el6rhs.x86_64.rpm
ctdb-devel-4.2.4-15.el6rhs.x86_64.rpm
ctdb-tests-4.2.4-15.el6rhs.x86_64.rpm
libsmbclient-4.2.4-15.el6rhs.x86_64.rpm
libsmbclient-devel-4.2.4-15.el6rhs.x86_64.rpm
libwbclient-4.2.4-15.el6rhs.x86_64.rpm
libwbclient-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-4.2.4-15.el6rhs.x86_64.rpm
samba-client-4.2.4-15.el6rhs.x86_64.rpm
samba-client-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-common-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-common-tools-4.2.4-15.el6rhs.x86_64.rpm
samba-dc-4.2.4-15.el6rhs.x86_64.rpm
samba-dc-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-debuginfo-4.2.4-15.el6rhs.x86_64.rpm
samba-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-python-4.2.4-15.el6rhs.x86_64.rpm
samba-test-4.2.4-15.el6rhs.x86_64.rpm
samba-test-devel-4.2.4-15.el6rhs.x86_64.rpm
samba-test-libs-4.2.4-15.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-clients-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.2.4-15.el6rhs.x86_64.rpm
samba-winbind-modules-4.2.4-15.el6rhs.x86_64.rpm

Red Hat Gluster 3 Samba on RHEL-7:

Source:
samba-4.2.4-15.el7rhgs.src.rpm

noarch:
samba-common-4.2.4-15.el7rhgs.noarch.rpm
samba-pidl-4.2.4-15.el7rhgs.noarch.rpm

x86_64:
ctdb-4.2.4-15.el7rhgs.x86_64.rpm
ctdb-devel-4.2.4-15.el7rhgs.x86_64.rpm
ctdb-tests-4.2.4-15.el7rhgs.x86_64.rpm
libsmbclient-4.2.4-15.el7rhgs.x86_64.rpm
libsmbclient-devel-4.2.4-15.el7rhgs.x86_64.rpm
libwbclient-4.2.4-15.el7rhgs.x86_64.rpm
libwbclient-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-4.2.4-15.el7rhgs.x86_64.rpm
samba-client-4.2.4-15.el7rhgs.x86_64.rpm
samba-client-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-common-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-common-tools-4.2.4-15.el7rhgs.x86_64.rpm
samba-dc-4.2.4-15.el7rhgs.x86_64.rpm
samba-dc-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-debuginfo-4.2.4-15.el7rhgs.x86_64.rpm
samba-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-python-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-devel-4.2.4-15.el7rhgs.x86_64.rpm
samba-test-libs-4.2.4-15.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-clients-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.2.4-15.el7rhgs.x86_64.rpm
samba-winbind-modules-4.2.4-15.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7560
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6Ac0XlSAg2UNWIIRAlbSAKCVeInl/vmL6T1cMxK8Y+PWI7NGNgCfTI4h
j1WrGhX2hS24Z4x9iOq242g=
=pViv
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close