exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1966-01

Red Hat Security Advisory 2019-1966-01
Posted Jul 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1966-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-3880
SHA-256 | 16994a7639afdb13d4c9d196566f566ba5fc4ce111e6ee5b8180370210702d2a

Red Hat Security Advisory 2019-1966-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security, bug fix and enhancement update
Advisory ID: RHSA-2019:1966-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1966
Issue date: 2019-07-30
CVE Names: CVE-2019-3880
=====================================================================

1. Summary:

Updated samba packages that fix one security issue and provide several bug
fixes and enhancements are now available for Red Hat Gluster Storage 3.4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: save registry file outside share as unprivileged user
(CVE-2019-3880)

For more details about the security issue(s), including the impact, a CVSS
the score and other related information refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* The samba and CTDB packages have been upgraded to upstream version 4.9.8,
which provide a number of bug fixes and enhancements over the previous
release, including numerous changes to the CTDB configuration. See the
Solution section for a link to the Knowledge Base article to aid in
migration. (BZ#1703030)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

5. Bugs fixed (https://bugzilla.redhat.com/):

1691518 - CVE-2019-3880 samba: save registry file outside share as unprivileged user
1703030 - [RHEL7] [Rebase] Require higher version of rhgs samba for RHEL-7.7 compatibility
1708290 - [RHEL7] [Rebase] Samba rebase requires update to some dependent libraries
1720475 - [Samba] 3.4.z Samba upgrade fails while update on live gluster for libgfapi.so.0(GFAPI_6.0)(64bit)

6. Package List:

Red Hat Gluster 3.4 Samba on RHEL-7:

Source:
libtalloc-2.1.14-3.el7rhgs.src.rpm
libtdb-1.3.16-3.el7rhgs.src.rpm
libtevent-0.9.37-3.el7rhgs.src.rpm
samba-4.9.8-105.el7rhgs.src.rpm

noarch:
samba-common-4.9.8-105.el7rhgs.noarch.rpm
samba-pidl-4.9.8-105.el7rhgs.noarch.rpm

x86_64:
ctdb-4.9.8-105.el7rhgs.x86_64.rpm
libsmbclient-4.9.8-105.el7rhgs.x86_64.rpm
libsmbclient-devel-4.9.8-105.el7rhgs.x86_64.rpm
libtalloc-2.1.14-3.el7rhgs.x86_64.rpm
libtalloc-debuginfo-2.1.14-3.el7rhgs.x86_64.rpm
libtalloc-devel-2.1.14-3.el7rhgs.x86_64.rpm
libtdb-1.3.16-3.el7rhgs.x86_64.rpm
libtdb-debuginfo-1.3.16-3.el7rhgs.x86_64.rpm
libtdb-devel-1.3.16-3.el7rhgs.x86_64.rpm
libtevent-0.9.37-3.el7rhgs.x86_64.rpm
libtevent-debuginfo-0.9.37-3.el7rhgs.x86_64.rpm
libtevent-devel-0.9.37-3.el7rhgs.x86_64.rpm
libwbclient-4.9.8-105.el7rhgs.x86_64.rpm
libwbclient-devel-4.9.8-105.el7rhgs.x86_64.rpm
pytalloc-2.1.14-3.el7rhgs.x86_64.rpm
pytalloc-devel-2.1.14-3.el7rhgs.x86_64.rpm
python-tdb-1.3.16-3.el7rhgs.x86_64.rpm
python-tevent-0.9.37-3.el7rhgs.x86_64.rpm
samba-4.9.8-105.el7rhgs.x86_64.rpm
samba-client-4.9.8-105.el7rhgs.x86_64.rpm
samba-client-libs-4.9.8-105.el7rhgs.x86_64.rpm
samba-common-libs-4.9.8-105.el7rhgs.x86_64.rpm
samba-common-tools-4.9.8-105.el7rhgs.x86_64.rpm
samba-dc-4.9.8-105.el7rhgs.x86_64.rpm
samba-dc-libs-4.9.8-105.el7rhgs.x86_64.rpm
samba-debuginfo-4.9.8-105.el7rhgs.x86_64.rpm
samba-devel-4.9.8-105.el7rhgs.x86_64.rpm
samba-krb5-printing-4.9.8-105.el7rhgs.x86_64.rpm
samba-libs-4.9.8-105.el7rhgs.x86_64.rpm
samba-python-4.9.8-105.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.9.8-105.el7rhgs.x86_64.rpm
samba-winbind-4.9.8-105.el7rhgs.x86_64.rpm
samba-winbind-clients-4.9.8-105.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.9.8-105.el7rhgs.x86_64.rpm
samba-winbind-modules-4.9.8-105.el7rhgs.x86_64.rpm
tdb-tools-1.3.16-3.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3880
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qETf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close