You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa samba

Sigurnosni nedostatak programskog paketa samba

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba security update
Advisory ID: RHSA-2017:1270-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1270
Issue date: 2017-05-24
CVE Names: CVE-2017-7494
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 – CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

x86_64:
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

ppc64:
libsmbclient-3.6.23-43.el6_9.ppc.rpm
libsmbclient-3.6.23-43.el6_9.ppc64.rpm
samba-3.6.23-43.el6_9.ppc64.rpm
samba-client-3.6.23-43.el6_9.ppc64.rpm
samba-common-3.6.23-43.el6_9.ppc.rpm
samba-common-3.6.23-43.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-clients-3.6.23-43.el6_9.ppc.rpm
samba-winbind-clients-3.6.23-43.el6_9.ppc64.rpm

s390x:
libsmbclient-3.6.23-43.el6_9.s390.rpm
libsmbclient-3.6.23-43.el6_9.s390x.rpm
samba-3.6.23-43.el6_9.s390x.rpm
samba-client-3.6.23-43.el6_9.s390x.rpm
samba-common-3.6.23-43.el6_9.s390.rpm
samba-common-3.6.23-43.el6_9.s390x.rpm
samba-debuginfo-3.6.23-43.el6_9.s390.rpm
samba-debuginfo-3.6.23-43.el6_9.s390x.rpm
samba-winbind-3.6.23-43.el6_9.s390x.rpm
samba-winbind-clients-3.6.23-43.el6_9.s390.rpm
samba-winbind-clients-3.6.23-43.el6_9.s390x.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-43.el6_9.ppc.rpm
libsmbclient-devel-3.6.23-43.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm
samba-doc-3.6.23-43.el6_9.ppc64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.ppc64.rpm
samba-swat-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-devel-3.6.23-43.el6_9.ppc.rpm
samba-winbind-devel-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-43.el6_9.s390.rpm
libsmbclient-devel-3.6.23-43.el6_9.s390x.rpm
samba-debuginfo-3.6.23-43.el6_9.s390.rpm
samba-debuginfo-3.6.23-43.el6_9.s390x.rpm
samba-doc-3.6.23-43.el6_9.s390x.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.s390x.rpm
samba-swat-3.6.23-43.el6_9.s390x.rpm
samba-winbind-devel-3.6.23-43.el6_9.s390.rpm
samba-winbind-devel-3.6.23-43.el6_9.s390x.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

aarch64:
libsmbclient-4.4.4-14.el7_3.aarch64.rpm
libwbclient-4.4.4-14.el7_3.aarch64.rpm
samba-4.4.4-14.el7_3.aarch64.rpm
samba-client-4.4.4-14.el7_3.aarch64.rpm
samba-client-libs-4.4.4-14.el7_3.aarch64.rpm
samba-common-libs-4.4.4-14.el7_3.aarch64.rpm
samba-common-tools-4.4.4-14.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm
samba-krb5-printing-4.4.4-14.el7_3.aarch64.rpm
samba-libs-4.4.4-14.el7_3.aarch64.rpm
samba-python-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-clients-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-modules-4.4.4-14.el7_3.aarch64.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

ppc64:
libsmbclient-4.4.4-14.el7_3.ppc.rpm
libsmbclient-4.4.4-14.el7_3.ppc64.rpm
libwbclient-4.4.4-14.el7_3.ppc.rpm
libwbclient-4.4.4-14.el7_3.ppc64.rpm
samba-4.4.4-14.el7_3.ppc64.rpm
samba-client-4.4.4-14.el7_3.ppc64.rpm
samba-client-libs-4.4.4-14.el7_3.ppc.rpm
samba-client-libs-4.4.4-14.el7_3.ppc64.rpm
samba-common-libs-4.4.4-14.el7_3.ppc64.rpm
samba-common-tools-4.4.4-14.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm
samba-krb5-printing-4.4.4-14.el7_3.ppc64.rpm
samba-libs-4.4.4-14.el7_3.ppc.rpm
samba-libs-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-clients-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc64.rpm

ppc64le:
libsmbclient-4.4.4-14.el7_3.ppc64le.rpm
libwbclient-4.4.4-14.el7_3.ppc64le.rpm
samba-4.4.4-14.el7_3.ppc64le.rpm
samba-client-4.4.4-14.el7_3.ppc64le.rpm
samba-client-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-common-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-common-tools-4.4.4-14.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm
samba-krb5-printing-4.4.4-14.el7_3.ppc64le.rpm
samba-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-clients-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc64le.rpm

s390x:
libsmbclient-4.4.4-14.el7_3.s390.rpm
libsmbclient-4.4.4-14.el7_3.s390x.rpm
libwbclient-4.4.4-14.el7_3.s390.rpm
libwbclient-4.4.4-14.el7_3.s390x.rpm
samba-4.4.4-14.el7_3.s390x.rpm
samba-client-4.4.4-14.el7_3.s390x.rpm
samba-client-libs-4.4.4-14.el7_3.s390.rpm
samba-client-libs-4.4.4-14.el7_3.s390x.rpm
samba-common-libs-4.4.4-14.el7_3.s390x.rpm
samba-common-tools-4.4.4-14.el7_3.s390x.rpm
samba-debuginfo-4.4.4-14.el7_3.s390.rpm
samba-debuginfo-4.4.4-14.el7_3.s390x.rpm
samba-krb5-printing-4.4.4-14.el7_3.s390x.rpm
samba-libs-4.4.4-14.el7_3.s390.rpm
samba-libs-4.4.4-14.el7_3.s390x.rpm
samba-winbind-4.4.4-14.el7_3.s390x.rpm
samba-winbind-clients-4.4.4-14.el7_3.s390x.rpm
samba-winbind-modules-4.4.4-14.el7_3.s390.rpm
samba-winbind-modules-4.4.4-14.el7_3.s390x.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.4.4-14.el7_3.x86_64.rpm
ctdb-tests-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libsmbclient-devel-4.4.4-14.el7_3.aarch64.rpm
libwbclient-devel-4.4.4-14.el7_3.aarch64.rpm
samba-dc-4.4.4-14.el7_3.aarch64.rpm
samba-dc-libs-4.4.4-14.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm
samba-devel-4.4.4-14.el7_3.aarch64.rpm
samba-test-4.4.4-14.el7_3.aarch64.rpm
samba-test-libs-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.aarch64.rpm

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

ppc64:
libsmbclient-devel-4.4.4-14.el7_3.ppc.rpm
libsmbclient-devel-4.4.4-14.el7_3.ppc64.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc64.rpm
samba-dc-4.4.4-14.el7_3.ppc64.rpm
samba-dc-libs-4.4.4-14.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm
samba-devel-4.4.4-14.el7_3.ppc.rpm
samba-devel-4.4.4-14.el7_3.ppc64.rpm
samba-python-4.4.4-14.el7_3.ppc64.rpm
samba-test-4.4.4-14.el7_3.ppc64.rpm
samba-test-libs-4.4.4-14.el7_3.ppc.rpm
samba-test-libs-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64.rpm

ppc64le:
libsmbclient-devel-4.4.4-14.el7_3.ppc64le.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc64le.rpm
samba-dc-4.4.4-14.el7_3.ppc64le.rpm
samba-dc-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm
samba-devel-4.4.4-14.el7_3.ppc64le.rpm
samba-python-4.4.4-14.el7_3.ppc64le.rpm
samba-test-4.4.4-14.el7_3.ppc64le.rpm
samba-test-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64le.rpm

s390x:
libsmbclient-devel-4.4.4-14.el7_3.s390.rpm
libsmbclient-devel-4.4.4-14.el7_3.s390x.rpm
libwbclient-devel-4.4.4-14.el7_3.s390.rpm
libwbclient-devel-4.4.4-14.el7_3.s390x.rpm
samba-dc-4.4.4-14.el7_3.s390x.rpm
samba-dc-libs-4.4.4-14.el7_3.s390x.rpm
samba-debuginfo-4.4.4-14.el7_3.s390.rpm
samba-debuginfo-4.4.4-14.el7_3.s390x.rpm
samba-devel-4.4.4-14.el7_3.s390.rpm
samba-devel-4.4.4-14.el7_3.s390x.rpm
samba-python-4.4.4-14.el7_3.s390x.rpm
samba-test-4.4.4-14.el7_3.s390x.rpm
samba-test-libs-4.4.4-14.el7_3.s390.rpm
samba-test-libs-4.4.4-14.el7_3.s390x.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.s390x.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZJXqyXlSAg2UNWIIRAtptAKCfcN34qp2iYVg5lqkUIe8dl7OX/QCgpDSe
7/PJLDQVmMdARtfZc0VRNsE=
=cANN
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba4 security update
Advisory ID: RHSA-2017:1271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1271
Issue date: 2017-05-24
CVE Names: CVE-2017-7494
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 – CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

ppc64:
samba4-4.2.10-10.el6_9.ppc64.rpm
samba4-client-4.2.10-10.el6_9.ppc64.rpm
samba4-common-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-debuginfo-4.2.10-10.el6_9.ppc64.rpm
samba4-devel-4.2.10-10.el6_9.ppc64.rpm
samba4-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-pidl-4.2.10-10.el6_9.ppc64.rpm
samba4-python-4.2.10-10.el6_9.ppc64.rpm
samba4-test-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.ppc64.rpm

s390x:
samba4-4.2.10-10.el6_9.s390x.rpm
samba4-client-4.2.10-10.el6_9.s390x.rpm
samba4-common-4.2.10-10.el6_9.s390x.rpm
samba4-dc-4.2.10-10.el6_9.s390x.rpm
samba4-dc-libs-4.2.10-10.el6_9.s390x.rpm
samba4-debuginfo-4.2.10-10.el6_9.s390x.rpm
samba4-devel-4.2.10-10.el6_9.s390x.rpm
samba4-libs-4.2.10-10.el6_9.s390x.rpm
samba4-pidl-4.2.10-10.el6_9.s390x.rpm
samba4-python-4.2.10-10.el6_9.s390x.rpm
samba4-test-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-clients-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.s390x.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZJXrzXlSAg2UNWIIRAjvVAKCMru7JV//6qVcU8HWv9Grkz/qb2QCeN0xW
eLhgOvEyzHV+KzHitH7B9bQ=
=iD0L
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba3x security update
Advisory ID: RHSA-2017:1272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1272
Issue date: 2017-05-24
CVE Names: CVE-2017-7494
=====================================================================

1. Summary:

An update for samba3x is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) – i386, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 – CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
samba3x-3.6.23-14.el5_11.src.rpm

i386:
samba3x-3.6.23-14.el5_11.i386.rpm
samba3x-client-3.6.23-14.el5_11.i386.rpm
samba3x-common-3.6.23-14.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm
samba3x-doc-3.6.23-14.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.i386.rpm
samba3x-swat-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm

s390x:
samba3x-3.6.23-14.el5_11.s390x.rpm
samba3x-client-3.6.23-14.el5_11.s390x.rpm
samba3x-common-3.6.23-14.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-14.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-14.el5_11.s390x.rpm
samba3x-doc-3.6.23-14.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.s390x.rpm
samba3x-swat-3.6.23-14.el5_11.s390x.rpm
samba3x-winbind-3.6.23-14.el5_11.s390.rpm
samba3x-winbind-3.6.23-14.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-14.el5_11.x86_64.rpm
samba3x-client-3.6.23-14.el5_11.x86_64.rpm
samba3x-common-3.6.23-14.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-14.el5_11.x86_64.rpm
samba3x-doc-3.6.23-14.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.x86_64.rpm
samba3x-swat-3.6.23-14.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-3.6.23-14.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZJXsvXlSAg2UNWIIRAoAuAJ9Wes7v2YpTfCI2EZoIy+75DEYjRQCeJ6MY
uM5BG8IMm9bFtCwhTvcxrI8=
=/9qH
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-05-0086-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa miniupnpc

Otkriven je sigurnosni nedostatak u programskom paketu miniupnpc za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izvršavanje proizvoljnog...

Close