[RHSA-2017:0494-01] Moderate: Red Hat Gluster Storage 3.2.0 samba security, bug fixes and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 23 07:10:32 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Gluster Storage 3.2.0 samba security, bug fixes and enhancement update
Advisory ID:       RHSA-2017:0494-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0494.html
Issue date:        2017-03-23
CVE Names:         CVE-2016-2125 CVE-2016-2126 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.2 for
RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

 	Red Hat Gluster 3.2 Samba on RHEL-6 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.4.6). (BZ#1382291)

Security Fix(es):

* It was found that Samba always requested forwardable tickets when using
Kerberos authentication. A service to which Samba authenticated using
Kerberos could subsequently use the ticket to impersonate Samba to other
services or domain users. (CVE-2016-2125)

* A flaw was found in the way Samba handled PAC (Privilege Attribute
Certificate) checksums. A remote, authenticated attacker could use this
flaw to crash the winbindd process. (CVE-2016-2126)

Enhancement(s):

* The gluster vfs plugin now supports more than one volfile server. Samba
tries to connect to the next server on the list if one of the gluster
servers is not reachable. (BZ#1330081)

* This update provides stability and improvements in error handling and
code maintainability in the shadow copy module. (BZ#1385663)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1292781 - (RHEL6) CTDB: SELinux: ctdb disablescript fails to execute because of SELinux avc's
1330081 - [RHEL6] [RFE] gluster vfs plugin should be able to make use of multiple volfile server feature of gfapi
1379592 - [RHEL6] Bring content into empty distgit branch
1382291 - [RHEL6] Rebase Samba to 4.4.6 for RHGS 3.2.0
1385663 - [RHEL6] Back port changes in shadow copy module for VSS support from upstream
1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation
1406287 - [RHEL6] [SAMBA-CTDB]IP failover with ctdb leads to smbd crash

6. Package List:

 	Red Hat Gluster 3.2 Samba on RHEL-6:

Source:
samba-4.4.6-4.el6rhs.src.rpm

noarch:
samba-common-4.4.6-4.el6rhs.noarch.rpm
samba-pidl-4.4.6-4.el6rhs.noarch.rpm

x86_64:
ctdb-4.4.6-4.el6rhs.x86_64.rpm
ctdb-tests-4.4.6-4.el6rhs.x86_64.rpm
libsmbclient-4.4.6-4.el6rhs.x86_64.rpm
libsmbclient-devel-4.4.6-4.el6rhs.x86_64.rpm
libwbclient-4.4.6-4.el6rhs.x86_64.rpm
libwbclient-devel-4.4.6-4.el6rhs.x86_64.rpm
samba-4.4.6-4.el6rhs.x86_64.rpm
samba-client-4.4.6-4.el6rhs.x86_64.rpm
samba-client-libs-4.4.6-4.el6rhs.x86_64.rpm
samba-common-libs-4.4.6-4.el6rhs.x86_64.rpm
samba-common-tools-4.4.6-4.el6rhs.x86_64.rpm
samba-dc-4.4.6-4.el6rhs.x86_64.rpm
samba-dc-libs-4.4.6-4.el6rhs.x86_64.rpm
samba-debuginfo-4.4.6-4.el6rhs.x86_64.rpm
samba-devel-4.4.6-4.el6rhs.x86_64.rpm
samba-krb5-printing-4.4.6-4.el6rhs.x86_64.rpm
samba-libs-4.4.6-4.el6rhs.x86_64.rpm
samba-python-4.4.6-4.el6rhs.x86_64.rpm
samba-test-4.4.6-4.el6rhs.x86_64.rpm
samba-test-libs-4.4.6-4.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-4.el6rhs.x86_64.rpm
samba-winbind-4.4.6-4.el6rhs.x86_64.rpm
samba-winbind-clients-4.4.6-4.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-4.el6rhs.x86_64.rpm
samba-winbind-modules-4.4.6-4.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2125
https://access.redhat.com/security/cve/CVE-2016-2126
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY03TPXlSAg2UNWIIRAui1AKCSvc4rOW6UmrhcQUDn0/VDOSJKSACfSyWu
Qs4c1GAp0jJ3h6bmPIgca/Y=
=3H8e
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list