exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2612-01

Red Hat Security Advisory 2018-2612-01
Posted Sep 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2612-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050, CVE-2018-10858, CVE-2018-1139
SHA-256 | d8a73b89cc76b1a2a734150ce5b056ba6c4729bdfd5117f4bb476d072cb6837b

Red Hat Security Advisory 2018-2612-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security, bug fix and enhancement update
Advisory ID: RHSA-2018:2612-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2612
Issue date: 2018-09-04
CVE Names: CVE-2018-1050 CVE-2018-1139 CVE-2018-10858
=====================================================================

1. Summary:

Updated samba packages that fix several security issues and provide several
bug fixes and an enhancement are now available for Red Hat Gluster Storage
3.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Samba on RHEL-6 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Weak authentication protocol regression (CVE-2018-1139)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

Red Hat would like to thank the Samba project for reporting CVE-2018-1139
and CVE-2018-1050. Upstream acknowledges Vivek Das (Red Hat) as the
original reporter of CVE-2018-1139.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, sharing a subdirectory of a Gluster volume failed with an I/O
error when the shadow_copy2 vfs object was specified. This occurred because
Gluster volumes are remote file systems, and shadow_copy2 only detected
share paths in the local file system. This update forces the value of
shadow:mountpath to '/', skipping the code related to mount point
detection, and preventing this problem. However, this fix requires that the
glusterfs vfs object is listed after the shadow_copy2 vfs object in the
smb.conf file. (BZ#1379444)

* As of Red Hat Gluster Storage 3.4, the libldb package is no longer
shipped as an independent package in the Red Hat Gluster Storage Samba
channel. The capabilities of the libldb package are now provided by a
combination of the samba-client and samba-client-libs packages. In
addition, the sub-packages previously provided by libldb are now provided
by the samba-client and samba-client-libs packages. The samba-client
sub-package provides ldb-tools, and the samba-client-libs sub-package
provides pyldb. (BZ#1592794)

Enhancement(s):

* Red Hat Gluster Storage volumes exported using SMB can now be mounted on
macOS clients using Finder. Configuration instructions are provided as part
of the Red Hat Gluster Storage 3.4 documentation. (BZ#1446125)
Red Hat strongly recommends upgrading to these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1511931 - [RHEL6] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.5
1511941 - [RHEL6] [Rebase] Samba rebase requires update to some dependent libraries
1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process
1589651 - CVE-2018-1139 samba: Weak authentication protocol regression
1612805 - CVE-2018-10858 samba: insufficient input validation in libsmbclient

6. Package List:

Red Hat Gluster 3.4 Samba on RHEL-6:

Source:
libtalloc-2.1.11-1.el6rhs.src.rpm
libtdb-1.3.15-4.el6rhs.src.rpm
libtevent-0.9.35-1.el6rhs.src.rpm
samba-4.7.5-110.el6rhs.src.rpm

noarch:
samba-common-4.7.5-110.el6rhs.noarch.rpm
samba-pidl-4.7.5-110.el6rhs.noarch.rpm

x86_64:
ctdb-4.7.5-110.el6rhs.x86_64.rpm
libsmbclient-4.7.5-110.el6rhs.x86_64.rpm
libsmbclient-devel-4.7.5-110.el6rhs.x86_64.rpm
libtalloc-2.1.11-1.el6rhs.x86_64.rpm
libtalloc-debuginfo-2.1.11-1.el6rhs.x86_64.rpm
libtalloc-devel-2.1.11-1.el6rhs.x86_64.rpm
libtdb-1.3.15-4.el6rhs.x86_64.rpm
libtdb-debuginfo-1.3.15-4.el6rhs.x86_64.rpm
libtdb-devel-1.3.15-4.el6rhs.x86_64.rpm
libtevent-0.9.35-1.el6rhs.x86_64.rpm
libtevent-debuginfo-0.9.35-1.el6rhs.x86_64.rpm
libtevent-devel-0.9.35-1.el6rhs.x86_64.rpm
libwbclient-4.7.5-110.el6rhs.x86_64.rpm
libwbclient-devel-4.7.5-110.el6rhs.x86_64.rpm
pytalloc-2.1.11-1.el6rhs.x86_64.rpm
pytalloc-devel-2.1.11-1.el6rhs.x86_64.rpm
python-tdb-1.3.15-4.el6rhs.x86_64.rpm
python-tevent-0.9.35-1.el6rhs.x86_64.rpm
samba-4.7.5-110.el6rhs.x86_64.rpm
samba-client-4.7.5-110.el6rhs.x86_64.rpm
samba-client-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-common-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-common-tools-4.7.5-110.el6rhs.x86_64.rpm
samba-dc-4.7.5-110.el6rhs.x86_64.rpm
samba-dc-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-debuginfo-4.7.5-110.el6rhs.x86_64.rpm
samba-devel-4.7.5-110.el6rhs.x86_64.rpm
samba-krb5-printing-4.7.5-110.el6rhs.x86_64.rpm
samba-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-python-4.7.5-110.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-clients-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-modules-4.7.5-110.el6rhs.x86_64.rpm
tdb-tools-1.3.15-4.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/cve/CVE-2018-1139
https://access.redhat.com/security/cve/CVE-2018-10858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=X1/R
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close