what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3253-01

Red Hat Security Advisory 2019-3253-01
Posted Oct 30, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3253-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and various information.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-10197
SHA-256 | e618919ed776649dfce281b1c564622323d2d94f2b50f4885029fcdb324b1c6d

Red Hat Security Advisory 2019-3253-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba security and bug fix update
Advisory ID: RHSA-2019:3253-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3253
Issue date: 2019-10-30
CVE Names: CVE-2019-10197
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allows PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.9.8). (BZ#1724261)

Security Fix(es):

* samba: Combination of parameters and permissions can allow the user to
escape from the share path definition (CVE-2019-10197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Increased performance for Samba vfs_glusterfs when using pthreadpool
(BZ#1743595)

* The samba packages have been upgraded to upstream version 4.9.8 which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1724261)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1667895 - [Samba-MacOS] vfs_gluster_fgetxattr error messages while performing file operations in MacOS
1715503 - [samba-selinux] CTDB status unhealthy after upgrade to samba-4.9.8-102
1724243 - [Samba] Accommodate recent get_real_filename implementation changes in GlusterFS
1724261 - [RHEL7] [Rebase] Samba rebuild required with new glusterfs
1743595 - Increased performance for Samba vfs_glusterfs when using pthreadpool
1746225 - CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
samba-4.9.8-109.el7rhgs.src.rpm

noarch:
samba-common-4.9.8-109.el7rhgs.noarch.rpm
samba-pidl-4.9.8-109.el7rhgs.noarch.rpm

x86_64:
ctdb-4.9.8-109.el7rhgs.x86_64.rpm
libsmbclient-4.9.8-109.el7rhgs.x86_64.rpm
libsmbclient-devel-4.9.8-109.el7rhgs.x86_64.rpm
libwbclient-4.9.8-109.el7rhgs.x86_64.rpm
libwbclient-devel-4.9.8-109.el7rhgs.x86_64.rpm
samba-4.9.8-109.el7rhgs.x86_64.rpm
samba-client-4.9.8-109.el7rhgs.x86_64.rpm
samba-client-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-common-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-common-tools-4.9.8-109.el7rhgs.x86_64.rpm
samba-dc-4.9.8-109.el7rhgs.x86_64.rpm
samba-dc-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-debuginfo-4.9.8-109.el7rhgs.x86_64.rpm
samba-devel-4.9.8-109.el7rhgs.x86_64.rpm
samba-krb5-printing-4.9.8-109.el7rhgs.x86_64.rpm
samba-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-python-4.9.8-109.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-clients-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-modules-4.9.8-109.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10197
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/cve/CVE-2019-10197

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yjjn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close