You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa samba4

Sigurnosni nedostaci programskog paketa samba4

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: samba4 security update
Advisory ID: RHSA-2017:2791-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2791
Issue date: 2017-09-21
CVE Names: CVE-2017-12150 CVE-2017-12163
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* It was found that samba did not enforce “SMB signing” when certain
configuration options were enabled. A remote attacker could launch a
man-in-the-middle attack and retrieve information in plain-text.
(CVE-2017-12150)

* An information leak flaw was found in the way SMB1 protocol was
implemented by Samba. A malicious client could use this flaw to dump server
memory contents to a file on the samba share or to a shared printer, though
the exact area of server memory cannot be controlled by the attacker.
(CVE-2017-12163)

Red Hat would like to thank the Samba project for reporting CVE-2017-12150
and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher
(SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163.
Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter
of CVE-2017-12150.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1488400 – CVE-2017-12150 samba: Some code path don’t enforce smb signing, when they should
1491206 – CVE-2017-12163 Samba: Server memory information leak over SMB1

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-11.el6_9.src.rpm

i386:
samba4-4.2.10-11.el6_9.i686.rpm
samba4-client-4.2.10-11.el6_9.i686.rpm
samba4-common-4.2.10-11.el6_9.i686.rpm
samba4-dc-4.2.10-11.el6_9.i686.rpm
samba4-dc-libs-4.2.10-11.el6_9.i686.rpm
samba4-debuginfo-4.2.10-11.el6_9.i686.rpm
samba4-devel-4.2.10-11.el6_9.i686.rpm
samba4-libs-4.2.10-11.el6_9.i686.rpm
samba4-pidl-4.2.10-11.el6_9.i686.rpm
samba4-python-4.2.10-11.el6_9.i686.rpm
samba4-test-4.2.10-11.el6_9.i686.rpm
samba4-winbind-4.2.10-11.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-11.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.i686.rpm

x86_64:
samba4-4.2.10-11.el6_9.x86_64.rpm
samba4-client-4.2.10-11.el6_9.x86_64.rpm
samba4-common-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-11.el6_9.x86_64.rpm
samba4-devel-4.2.10-11.el6_9.x86_64.rpm
samba4-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-pidl-4.2.10-11.el6_9.x86_64.rpm
samba4-python-4.2.10-11.el6_9.x86_64.rpm
samba4-test-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-11.el6_9.src.rpm

x86_64:
samba4-4.2.10-11.el6_9.x86_64.rpm
samba4-client-4.2.10-11.el6_9.x86_64.rpm
samba4-common-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-11.el6_9.x86_64.rpm
samba4-devel-4.2.10-11.el6_9.x86_64.rpm
samba4-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-pidl-4.2.10-11.el6_9.x86_64.rpm
samba4-python-4.2.10-11.el6_9.x86_64.rpm
samba4-test-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-11.el6_9.src.rpm

i386:
samba4-4.2.10-11.el6_9.i686.rpm
samba4-client-4.2.10-11.el6_9.i686.rpm
samba4-common-4.2.10-11.el6_9.i686.rpm
samba4-dc-4.2.10-11.el6_9.i686.rpm
samba4-dc-libs-4.2.10-11.el6_9.i686.rpm
samba4-debuginfo-4.2.10-11.el6_9.i686.rpm
samba4-devel-4.2.10-11.el6_9.i686.rpm
samba4-libs-4.2.10-11.el6_9.i686.rpm
samba4-pidl-4.2.10-11.el6_9.i686.rpm
samba4-python-4.2.10-11.el6_9.i686.rpm
samba4-test-4.2.10-11.el6_9.i686.rpm
samba4-winbind-4.2.10-11.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-11.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.i686.rpm

ppc64:
samba4-4.2.10-11.el6_9.ppc64.rpm
samba4-client-4.2.10-11.el6_9.ppc64.rpm
samba4-common-4.2.10-11.el6_9.ppc64.rpm
samba4-dc-4.2.10-11.el6_9.ppc64.rpm
samba4-dc-libs-4.2.10-11.el6_9.ppc64.rpm
samba4-debuginfo-4.2.10-11.el6_9.ppc64.rpm
samba4-devel-4.2.10-11.el6_9.ppc64.rpm
samba4-libs-4.2.10-11.el6_9.ppc64.rpm
samba4-pidl-4.2.10-11.el6_9.ppc64.rpm
samba4-python-4.2.10-11.el6_9.ppc64.rpm
samba4-test-4.2.10-11.el6_9.ppc64.rpm
samba4-winbind-4.2.10-11.el6_9.ppc64.rpm
samba4-winbind-clients-4.2.10-11.el6_9.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.ppc64.rpm

s390x:
samba4-4.2.10-11.el6_9.s390x.rpm
samba4-client-4.2.10-11.el6_9.s390x.rpm
samba4-common-4.2.10-11.el6_9.s390x.rpm
samba4-dc-4.2.10-11.el6_9.s390x.rpm
samba4-dc-libs-4.2.10-11.el6_9.s390x.rpm
samba4-debuginfo-4.2.10-11.el6_9.s390x.rpm
samba4-devel-4.2.10-11.el6_9.s390x.rpm
samba4-libs-4.2.10-11.el6_9.s390x.rpm
samba4-pidl-4.2.10-11.el6_9.s390x.rpm
samba4-python-4.2.10-11.el6_9.s390x.rpm
samba4-test-4.2.10-11.el6_9.s390x.rpm
samba4-winbind-4.2.10-11.el6_9.s390x.rpm
samba4-winbind-clients-4.2.10-11.el6_9.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.s390x.rpm

x86_64:
samba4-4.2.10-11.el6_9.x86_64.rpm
samba4-client-4.2.10-11.el6_9.x86_64.rpm
samba4-common-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-11.el6_9.x86_64.rpm
samba4-devel-4.2.10-11.el6_9.x86_64.rpm
samba4-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-pidl-4.2.10-11.el6_9.x86_64.rpm
samba4-python-4.2.10-11.el6_9.x86_64.rpm
samba4-test-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-11.el6_9.src.rpm

i386:
samba4-4.2.10-11.el6_9.i686.rpm
samba4-client-4.2.10-11.el6_9.i686.rpm
samba4-common-4.2.10-11.el6_9.i686.rpm
samba4-dc-4.2.10-11.el6_9.i686.rpm
samba4-dc-libs-4.2.10-11.el6_9.i686.rpm
samba4-debuginfo-4.2.10-11.el6_9.i686.rpm
samba4-devel-4.2.10-11.el6_9.i686.rpm
samba4-libs-4.2.10-11.el6_9.i686.rpm
samba4-pidl-4.2.10-11.el6_9.i686.rpm
samba4-python-4.2.10-11.el6_9.i686.rpm
samba4-test-4.2.10-11.el6_9.i686.rpm
samba4-winbind-4.2.10-11.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-11.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.i686.rpm

x86_64:
samba4-4.2.10-11.el6_9.x86_64.rpm
samba4-client-4.2.10-11.el6_9.x86_64.rpm
samba4-common-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-4.2.10-11.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-11.el6_9.x86_64.rpm
samba4-devel-4.2.10-11.el6_9.x86_64.rpm
samba4-libs-4.2.10-11.el6_9.x86_64.rpm
samba4-pidl-4.2.10-11.el6_9.x86_64.rpm
samba4-python-4.2.10-11.el6_9.x86_64.rpm
samba4-test-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-11.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-11.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12150
https://access.redhat.com/security/cve/CVE-2017-12163
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZw6fnXlSAg2UNWIIRAlfEAKCzzP0WDYxRAEdMzk5vTp3DVvBI8wCfeuHW
cjaStBIrK59xwChGYmkjho8=
=RzxC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2017-09-0037-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa emacs24

Otkriven je sigurnosni nedostatak u programskom paketu emacs24 za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close