-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba security update Advisory ID: RHSA-2017:3110-01 Product: Red Hat Gluster Storage Advisory URL: https://access.redhat.com/errata/RHSA-2017:3110 Issue date: 2017-11-02 CVE Names: CVE-2017-15085 CVE-2017-15086 CVE-2017-15087 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Gluster 3.3 Samba on RHEL-6 - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * It was discovered that the RHSA-2017:2858 erratum for Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6 did not include the documented security fixes for issues CVE-2017-12150, CVE-2017-12151, and CVE-2017-12163. This update correctly applies fixes for those issues. (CVE-2017-15085, CVE-2017-15086, CVE-2017-15087) Descriptions of the original security issues: * It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150) * A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.(CVE-2017-12151) * An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.(CVE-2017-12163) Red Hat would like to thank the Samba project for reporting CVE-2017-12150 and CVE-2017-12151 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163. Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of CVE-2017-12150 and CVE-2017-12151. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1505785 - CVE-2017-15086 samba: SMB2 connections don't keep encryption across DFS redirects (incomplete fix of CVE-2017-12151) 1505787 - CVE-2017-15085 samba: Some code path don't enforce smb signing, when they should (incomplete fix of CVE-2017-12150) 1505788 - CVE-2017-15087 samba: Server memory information leak over SMB1 (incomplete fix for CVE-2017-12163) 6. Package List: Red Hat Gluster 3.3 Samba on RHEL-6: Source: samba-4.6.3-8.el6rhs.src.rpm noarch: samba-common-4.6.3-8.el6rhs.noarch.rpm samba-pidl-4.6.3-8.el6rhs.noarch.rpm x86_64: ctdb-4.6.3-8.el6rhs.x86_64.rpm ctdb-tests-4.6.3-8.el6rhs.x86_64.rpm libsmbclient-4.6.3-8.el6rhs.x86_64.rpm libsmbclient-devel-4.6.3-8.el6rhs.x86_64.rpm libwbclient-4.6.3-8.el6rhs.x86_64.rpm libwbclient-devel-4.6.3-8.el6rhs.x86_64.rpm samba-4.6.3-8.el6rhs.x86_64.rpm samba-client-4.6.3-8.el6rhs.x86_64.rpm samba-client-libs-4.6.3-8.el6rhs.x86_64.rpm samba-common-libs-4.6.3-8.el6rhs.x86_64.rpm samba-common-tools-4.6.3-8.el6rhs.x86_64.rpm samba-dc-4.6.3-8.el6rhs.x86_64.rpm samba-dc-libs-4.6.3-8.el6rhs.x86_64.rpm samba-debuginfo-4.6.3-8.el6rhs.x86_64.rpm samba-devel-4.6.3-8.el6rhs.x86_64.rpm samba-krb5-printing-4.6.3-8.el6rhs.x86_64.rpm samba-libs-4.6.3-8.el6rhs.x86_64.rpm samba-python-4.6.3-8.el6rhs.x86_64.rpm samba-test-4.6.3-8.el6rhs.x86_64.rpm samba-test-libs-4.6.3-8.el6rhs.x86_64.rpm samba-vfs-glusterfs-4.6.3-8.el6rhs.x86_64.rpm samba-winbind-4.6.3-8.el6rhs.x86_64.rpm samba-winbind-clients-4.6.3-8.el6rhs.x86_64.rpm samba-winbind-krb5-locator-4.6.3-8.el6rhs.x86_64.rpm samba-winbind-modules-4.6.3-8.el6rhs.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-15085 https://access.redhat.com/security/cve/CVE-2017-15086 https://access.redhat.com/security/cve/CVE-2017-15087 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/errata/RHSA-2017:2858 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZ+zC0XlSAg2UNWIIRAv18AKCQ6Rg/Z/3aMu7IrNR1d9DCjs8JvwCdFkPR 31TQuJ0Uf/qLf3jX7LSo/E0= =5KQH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce