-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba security update Advisory ID: RHSA-2016:0015-01 Product: Red Hat Gluster Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0015.html Issue date: 2016-01-08 CVE Names: CVE-2015-5252 CVE-2015-5296 CVE-2015-5299 CVE-2015-5330 CVE-2015-7540 ===================================================================== 1. Summary: Updated samba packages that fix multiple security issues are now available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Gluster 3 Samba on RHEL-6 - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way "connection signing" was implemented by Samba. A remote attacker could use this flaw to downgrade an existing Samba client connection and force the use of plain text. (CVE-2015-5296) A missing access control flaw was found in Samba. A remote, authenticated attacker could use this flaw to view the current snapshot on a Samba share, despite not having DIRECTORY_LIST access rights. (CVE-2015-5299) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) An access flaw was found in the way Samba verified symbolic links when creating new files on a Samba share. A remote attacker could exploit this flaw to gain access to files outside of Samba's share path. (CVE-2015-5252) Red Hat would like to thank the Samba project for reporting these issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and Sernet.de as the original reporters of CVE-2015-5296, partha@exablox.com as the original reporter of CVE-2015-5299, Jan "Yenya" Kasprzak and the Computer Systems Unit team at Faculty of Informatics, Masaryk University as the original reporters of CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of CVE-2015-5330. All samba users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1276126 - CVE-2015-5299 Samba: Missing access control check in shadow copy code 1281326 - CVE-2015-5330 samba, libldb: remote memory read in the Samba LDAP server 1288451 - CVE-2015-7540 samba: DoS to AD-DC due to insufficient checking of asn1 memory allocation 1290288 - CVE-2015-5252 samba: Insufficient symlink verification in smbd 1290292 - CVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack 6. Package List: Red Hat Gluster 3 Samba on RHEL-6: Source: samba-4.1.17-16.el6rhs.src.rpm noarch: samba-pidl-4.1.17-16.el6rhs.noarch.rpm x86_64: libsmbclient-4.1.17-16.el6rhs.x86_64.rpm libsmbclient-devel-4.1.17-16.el6rhs.x86_64.rpm libwbclient-4.1.17-16.el6rhs.x86_64.rpm libwbclient-devel-4.1.17-16.el6rhs.x86_64.rpm samba-4.1.17-16.el6rhs.x86_64.rpm samba-client-4.1.17-16.el6rhs.x86_64.rpm samba-common-4.1.17-16.el6rhs.x86_64.rpm samba-dc-4.1.17-16.el6rhs.x86_64.rpm samba-dc-libs-4.1.17-16.el6rhs.x86_64.rpm samba-debuginfo-4.1.17-16.el6rhs.x86_64.rpm samba-devel-4.1.17-16.el6rhs.x86_64.rpm samba-libs-4.1.17-16.el6rhs.x86_64.rpm samba-python-4.1.17-16.el6rhs.x86_64.rpm samba-test-4.1.17-16.el6rhs.x86_64.rpm samba-test-devel-4.1.17-16.el6rhs.x86_64.rpm samba-test-libs-4.1.17-16.el6rhs.x86_64.rpm samba-vfs-glusterfs-4.1.17-16.el6rhs.x86_64.rpm samba-winbind-4.1.17-16.el6rhs.x86_64.rpm samba-winbind-clients-4.1.17-16.el6rhs.x86_64.rpm samba-winbind-krb5-locator-4.1.17-16.el6rhs.x86_64.rpm samba-winbind-modules-4.1.17-16.el6rhs.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5252 https://access.redhat.com/security/cve/CVE-2015-5296 https://access.redhat.com/security/cve/CVE-2015-5299 https://access.redhat.com/security/cve/CVE-2015-5330 https://access.redhat.com/security/cve/CVE-2015-7540 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWj6AIXlSAg2UNWIIRAhMuAJ9SMRXMCaa05vNnvWtOCTJZ6lqRiQCgs7rV LtnYEfLAEMX5DQseCB4OvT8= =Lx5l -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce