-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1329
                     Important: samba security update
                                25 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7494  

Reference:         ESB-2017.1328

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1270
   https://access.redhat.com/errata/RHSA-2017:1271
   https://access.redhat.com/errata/RHSA-2017:1272
   https://access.redhat.com/errata/RHSA-2017:1273

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2017:1270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1270
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

x86_64:
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

ppc64:
libsmbclient-3.6.23-43.el6_9.ppc.rpm
libsmbclient-3.6.23-43.el6_9.ppc64.rpm
samba-3.6.23-43.el6_9.ppc64.rpm
samba-client-3.6.23-43.el6_9.ppc64.rpm
samba-common-3.6.23-43.el6_9.ppc.rpm
samba-common-3.6.23-43.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-clients-3.6.23-43.el6_9.ppc.rpm
samba-winbind-clients-3.6.23-43.el6_9.ppc64.rpm

s390x:
libsmbclient-3.6.23-43.el6_9.s390.rpm
libsmbclient-3.6.23-43.el6_9.s390x.rpm
samba-3.6.23-43.el6_9.s390x.rpm
samba-client-3.6.23-43.el6_9.s390x.rpm
samba-common-3.6.23-43.el6_9.s390.rpm
samba-common-3.6.23-43.el6_9.s390x.rpm
samba-debuginfo-3.6.23-43.el6_9.s390.rpm
samba-debuginfo-3.6.23-43.el6_9.s390x.rpm
samba-winbind-3.6.23-43.el6_9.s390x.rpm
samba-winbind-clients-3.6.23-43.el6_9.s390.rpm
samba-winbind-clients-3.6.23-43.el6_9.s390x.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-43.el6_9.ppc.rpm
libsmbclient-devel-3.6.23-43.el6_9.ppc64.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc.rpm
samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm
samba-doc-3.6.23-43.el6_9.ppc64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.ppc64.rpm
samba-swat-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-devel-3.6.23-43.el6_9.ppc.rpm
samba-winbind-devel-3.6.23-43.el6_9.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-43.el6_9.s390.rpm
libsmbclient-devel-3.6.23-43.el6_9.s390x.rpm
samba-debuginfo-3.6.23-43.el6_9.s390.rpm
samba-debuginfo-3.6.23-43.el6_9.s390x.rpm
samba-doc-3.6.23-43.el6_9.s390x.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.s390x.rpm
samba-swat-3.6.23-43.el6_9.s390x.rpm
samba-winbind-devel-3.6.23-43.el6_9.s390.rpm
samba-winbind-devel-3.6.23-43.el6_9.s390x.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.s390x.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-43.el6_9.src.rpm

i386:
libsmbclient-3.6.23-43.el6_9.i686.rpm
samba-3.6.23-43.el6_9.i686.rpm
samba-client-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-winbind-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-3.6.23-43.el6_9.i686.rpm
libsmbclient-3.6.23-43.el6_9.x86_64.rpm
samba-3.6.23-43.el6_9.x86_64.rpm
samba-client-3.6.23-43.el6_9.x86_64.rpm
samba-common-3.6.23-43.el6_9.i686.rpm
samba-common-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-clients-3.6.23-43.el6_9.i686.rpm
samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-doc-3.6.23-43.el6_9.i686.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm
samba-swat-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm

x86_64:
libsmbclient-devel-3.6.23-43.el6_9.i686.rpm
libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm
samba-debuginfo-3.6.23-43.el6_9.i686.rpm
samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm
samba-doc-3.6.23-43.el6_9.x86_64.rpm
samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm
samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm
samba-swat-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-devel-3.6.23-43.el6_9.i686.rpm
samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

aarch64:
libsmbclient-4.4.4-14.el7_3.aarch64.rpm
libwbclient-4.4.4-14.el7_3.aarch64.rpm
samba-4.4.4-14.el7_3.aarch64.rpm
samba-client-4.4.4-14.el7_3.aarch64.rpm
samba-client-libs-4.4.4-14.el7_3.aarch64.rpm
samba-common-libs-4.4.4-14.el7_3.aarch64.rpm
samba-common-tools-4.4.4-14.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm
samba-krb5-printing-4.4.4-14.el7_3.aarch64.rpm
samba-libs-4.4.4-14.el7_3.aarch64.rpm
samba-python-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-clients-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-modules-4.4.4-14.el7_3.aarch64.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

ppc64:
libsmbclient-4.4.4-14.el7_3.ppc.rpm
libsmbclient-4.4.4-14.el7_3.ppc64.rpm
libwbclient-4.4.4-14.el7_3.ppc.rpm
libwbclient-4.4.4-14.el7_3.ppc64.rpm
samba-4.4.4-14.el7_3.ppc64.rpm
samba-client-4.4.4-14.el7_3.ppc64.rpm
samba-client-libs-4.4.4-14.el7_3.ppc.rpm
samba-client-libs-4.4.4-14.el7_3.ppc64.rpm
samba-common-libs-4.4.4-14.el7_3.ppc64.rpm
samba-common-tools-4.4.4-14.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm
samba-krb5-printing-4.4.4-14.el7_3.ppc64.rpm
samba-libs-4.4.4-14.el7_3.ppc.rpm
samba-libs-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-clients-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc64.rpm

ppc64le:
libsmbclient-4.4.4-14.el7_3.ppc64le.rpm
libwbclient-4.4.4-14.el7_3.ppc64le.rpm
samba-4.4.4-14.el7_3.ppc64le.rpm
samba-client-4.4.4-14.el7_3.ppc64le.rpm
samba-client-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-common-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-common-tools-4.4.4-14.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm
samba-krb5-printing-4.4.4-14.el7_3.ppc64le.rpm
samba-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-clients-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-modules-4.4.4-14.el7_3.ppc64le.rpm

s390x:
libsmbclient-4.4.4-14.el7_3.s390.rpm
libsmbclient-4.4.4-14.el7_3.s390x.rpm
libwbclient-4.4.4-14.el7_3.s390.rpm
libwbclient-4.4.4-14.el7_3.s390x.rpm
samba-4.4.4-14.el7_3.s390x.rpm
samba-client-4.4.4-14.el7_3.s390x.rpm
samba-client-libs-4.4.4-14.el7_3.s390.rpm
samba-client-libs-4.4.4-14.el7_3.s390x.rpm
samba-common-libs-4.4.4-14.el7_3.s390x.rpm
samba-common-tools-4.4.4-14.el7_3.s390x.rpm
samba-debuginfo-4.4.4-14.el7_3.s390.rpm
samba-debuginfo-4.4.4-14.el7_3.s390x.rpm
samba-krb5-printing-4.4.4-14.el7_3.s390x.rpm
samba-libs-4.4.4-14.el7_3.s390.rpm
samba-libs-4.4.4-14.el7_3.s390x.rpm
samba-winbind-4.4.4-14.el7_3.s390x.rpm
samba-winbind-clients-4.4.4-14.el7_3.s390x.rpm
samba-winbind-modules-4.4.4-14.el7_3.s390.rpm
samba-winbind-modules-4.4.4-14.el7_3.s390x.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
ctdb-4.4.4-14.el7_3.x86_64.rpm
ctdb-tests-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
libsmbclient-devel-4.4.4-14.el7_3.aarch64.rpm
libwbclient-devel-4.4.4-14.el7_3.aarch64.rpm
samba-dc-4.4.4-14.el7_3.aarch64.rpm
samba-dc-libs-4.4.4-14.el7_3.aarch64.rpm
samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm
samba-devel-4.4.4-14.el7_3.aarch64.rpm
samba-test-4.4.4-14.el7_3.aarch64.rpm
samba-test-libs-4.4.4-14.el7_3.aarch64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.aarch64.rpm

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

ppc64:
libsmbclient-devel-4.4.4-14.el7_3.ppc.rpm
libsmbclient-devel-4.4.4-14.el7_3.ppc64.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc64.rpm
samba-dc-4.4.4-14.el7_3.ppc64.rpm
samba-dc-libs-4.4.4-14.el7_3.ppc64.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm
samba-devel-4.4.4-14.el7_3.ppc.rpm
samba-devel-4.4.4-14.el7_3.ppc64.rpm
samba-python-4.4.4-14.el7_3.ppc64.rpm
samba-test-4.4.4-14.el7_3.ppc64.rpm
samba-test-libs-4.4.4-14.el7_3.ppc.rpm
samba-test-libs-4.4.4-14.el7_3.ppc64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64.rpm

ppc64le:
libsmbclient-devel-4.4.4-14.el7_3.ppc64le.rpm
libwbclient-devel-4.4.4-14.el7_3.ppc64le.rpm
samba-dc-4.4.4-14.el7_3.ppc64le.rpm
samba-dc-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm
samba-devel-4.4.4-14.el7_3.ppc64le.rpm
samba-python-4.4.4-14.el7_3.ppc64le.rpm
samba-test-4.4.4-14.el7_3.ppc64le.rpm
samba-test-libs-4.4.4-14.el7_3.ppc64le.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64le.rpm

s390x:
libsmbclient-devel-4.4.4-14.el7_3.s390.rpm
libsmbclient-devel-4.4.4-14.el7_3.s390x.rpm
libwbclient-devel-4.4.4-14.el7_3.s390.rpm
libwbclient-devel-4.4.4-14.el7_3.s390x.rpm
samba-dc-4.4.4-14.el7_3.s390x.rpm
samba-dc-libs-4.4.4-14.el7_3.s390x.rpm
samba-debuginfo-4.4.4-14.el7_3.s390.rpm
samba-debuginfo-4.4.4-14.el7_3.s390x.rpm
samba-devel-4.4.4-14.el7_3.s390.rpm
samba-devel-4.4.4-14.el7_3.s390x.rpm
samba-python-4.4.4-14.el7_3.s390x.rpm
samba-test-4.4.4-14.el7_3.s390x.rpm
samba-test-libs-4.4.4-14.el7_3.s390.rpm
samba-test-libs-4.4.4-14.el7_3.s390x.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.s390x.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.4.4-14.el7_3.src.rpm

noarch:
samba-common-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-4.4.4-14.el7_3.i686.rpm
libsmbclient-4.4.4-14.el7_3.x86_64.rpm
libwbclient-4.4.4-14.el7_3.i686.rpm
libwbclient-4.4.4-14.el7_3.x86_64.rpm
samba-4.4.4-14.el7_3.x86_64.rpm
samba-client-4.4.4-14.el7_3.x86_64.rpm
samba-client-libs-4.4.4-14.el7_3.i686.rpm
samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
samba-libs-4.4.4-14.el7_3.i686.rpm
samba-libs-4.4.4-14.el7_3.x86_64.rpm
samba-python-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.4.4-14.el7_3.noarch.rpm

x86_64:
libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
libwbclient-devel-4.4.4-14.el7_3.i686.rpm
libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
samba-dc-4.4.4-14.el7_3.x86_64.rpm
samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
samba-debuginfo-4.4.4-14.el7_3.i686.rpm
samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm
samba-devel-4.4.4-14.el7_3.i686.rpm
samba-devel-4.4.4-14.el7_3.x86_64.rpm
samba-test-4.4.4-14.el7_3.x86_64.rpm
samba-test-libs-4.4.4-14.el7_3.i686.rpm
samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXqyXlSAg2UNWIIRAtptAKCfcN34qp2iYVg5lqkUIe8dl7OX/QCgpDSe
7/PJLDQVmMdARtfZc0VRNsE=
=cANN
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2017:1271-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1271
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

ppc64:
samba4-4.2.10-10.el6_9.ppc64.rpm
samba4-client-4.2.10-10.el6_9.ppc64.rpm
samba4-common-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-4.2.10-10.el6_9.ppc64.rpm
samba4-dc-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-debuginfo-4.2.10-10.el6_9.ppc64.rpm
samba4-devel-4.2.10-10.el6_9.ppc64.rpm
samba4-libs-4.2.10-10.el6_9.ppc64.rpm
samba4-pidl-4.2.10-10.el6_9.ppc64.rpm
samba4-python-4.2.10-10.el6_9.ppc64.rpm
samba4-test-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.ppc64.rpm

s390x:
samba4-4.2.10-10.el6_9.s390x.rpm
samba4-client-4.2.10-10.el6_9.s390x.rpm
samba4-common-4.2.10-10.el6_9.s390x.rpm
samba4-dc-4.2.10-10.el6_9.s390x.rpm
samba4-dc-libs-4.2.10-10.el6_9.s390x.rpm
samba4-debuginfo-4.2.10-10.el6_9.s390x.rpm
samba4-devel-4.2.10-10.el6_9.s390x.rpm
samba4-libs-4.2.10-10.el6_9.s390x.rpm
samba4-pidl-4.2.10-10.el6_9.s390x.rpm
samba4-python-4.2.10-10.el6_9.s390x.rpm
samba4-test-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-clients-4.2.10-10.el6_9.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.s390x.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-10.el6_9.src.rpm

i386:
samba4-4.2.10-10.el6_9.i686.rpm
samba4-client-4.2.10-10.el6_9.i686.rpm
samba4-common-4.2.10-10.el6_9.i686.rpm
samba4-dc-4.2.10-10.el6_9.i686.rpm
samba4-dc-libs-4.2.10-10.el6_9.i686.rpm
samba4-debuginfo-4.2.10-10.el6_9.i686.rpm
samba4-devel-4.2.10-10.el6_9.i686.rpm
samba4-libs-4.2.10-10.el6_9.i686.rpm
samba4-pidl-4.2.10-10.el6_9.i686.rpm
samba4-python-4.2.10-10.el6_9.i686.rpm
samba4-test-4.2.10-10.el6_9.i686.rpm
samba4-winbind-4.2.10-10.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm

x86_64:
samba4-4.2.10-10.el6_9.x86_64.rpm
samba4-client-4.2.10-10.el6_9.x86_64.rpm
samba4-common-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-4.2.10-10.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm
samba4-devel-4.2.10-10.el6_9.x86_64.rpm
samba4-libs-4.2.10-10.el6_9.x86_64.rpm
samba4-pidl-4.2.10-10.el6_9.x86_64.rpm
samba4-python-4.2.10-10.el6_9.x86_64.rpm
samba4-test-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXrzXlSAg2UNWIIRAjvVAKCMru7JV//6qVcU8HWv9Grkz/qb2QCeN0xW
eLhgOvEyzHV+KzHitH7B9bQ=
=iD0L
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba3x security update
Advisory ID:       RHSA-2017:1272-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1272
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
=====================================================================

1. Summary:

An update for samba3x is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
samba3x-3.6.23-14.el5_11.src.rpm

i386:
samba3x-3.6.23-14.el5_11.i386.rpm
samba3x-client-3.6.23-14.el5_11.i386.rpm
samba3x-common-3.6.23-14.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm
samba3x-doc-3.6.23-14.el5_11.i386.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.i386.rpm
samba3x-swat-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm

s390x:
samba3x-3.6.23-14.el5_11.s390x.rpm
samba3x-client-3.6.23-14.el5_11.s390x.rpm
samba3x-common-3.6.23-14.el5_11.s390x.rpm
samba3x-debuginfo-3.6.23-14.el5_11.s390.rpm
samba3x-debuginfo-3.6.23-14.el5_11.s390x.rpm
samba3x-doc-3.6.23-14.el5_11.s390x.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.s390x.rpm
samba3x-swat-3.6.23-14.el5_11.s390x.rpm
samba3x-winbind-3.6.23-14.el5_11.s390.rpm
samba3x-winbind-3.6.23-14.el5_11.s390x.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.s390.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.s390x.rpm

x86_64:
samba3x-3.6.23-14.el5_11.x86_64.rpm
samba3x-client-3.6.23-14.el5_11.x86_64.rpm
samba3x-common-3.6.23-14.el5_11.x86_64.rpm
samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm
samba3x-debuginfo-3.6.23-14.el5_11.x86_64.rpm
samba3x-doc-3.6.23-14.el5_11.x86_64.rpm
samba3x-domainjoin-gui-3.6.23-14.el5_11.x86_64.rpm
samba3x-swat-3.6.23-14.el5_11.x86_64.rpm
samba3x-winbind-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-3.6.23-14.el5_11.x86_64.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm
samba3x-winbind-devel-3.6.23-14.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important
https://www.samba.org/samba/security/CVE-2017-7494.html
https://access.redhat.com/security/vulnerabilities/3034621

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXsvXlSAg2UNWIIRAoAuAJ9Wes7v2YpTfCI2EZoIy+75DEYjRQCeJ6MY
uM5BG8IMm9bFtCwhTvcxrI8=
=/9qH
- -----END PGP SIGNATURE-----



- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba security update
Advisory ID:       RHSA-2017:1273-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1273
Issue date:        2017-05-24
CVE Names:         CVE-2017-7494 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.2 for
RHEL 6 and Red Hat Gluster Storage 3.2 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.2 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3.2 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* A remote code execution flaw was found in Samba. A malicious
authenticated samba client, having write access to the samba share, could
use this flaw to execute arbitrary code as root. (CVE-2017-7494)

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges steelo as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE

6. Package List:

Red Hat Gluster 3.2 Samba on RHEL-6:

Source:
samba-4.4.6-5.el6rhs.src.rpm

noarch:
samba-common-4.4.6-5.el6rhs.noarch.rpm
samba-pidl-4.4.6-5.el6rhs.noarch.rpm

x86_64:
ctdb-4.4.6-5.el6rhs.x86_64.rpm
ctdb-tests-4.4.6-5.el6rhs.x86_64.rpm
libsmbclient-4.4.6-5.el6rhs.x86_64.rpm
libsmbclient-devel-4.4.6-5.el6rhs.x86_64.rpm
libwbclient-4.4.6-5.el6rhs.x86_64.rpm
libwbclient-devel-4.4.6-5.el6rhs.x86_64.rpm
samba-4.4.6-5.el6rhs.x86_64.rpm
samba-client-4.4.6-5.el6rhs.x86_64.rpm
samba-client-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-common-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-common-tools-4.4.6-5.el6rhs.x86_64.rpm
samba-dc-4.4.6-5.el6rhs.x86_64.rpm
samba-dc-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-debuginfo-4.4.6-5.el6rhs.x86_64.rpm
samba-devel-4.4.6-5.el6rhs.x86_64.rpm
samba-krb5-printing-4.4.6-5.el6rhs.x86_64.rpm
samba-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-python-4.4.6-5.el6rhs.x86_64.rpm
samba-test-4.4.6-5.el6rhs.x86_64.rpm
samba-test-libs-4.4.6-5.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-clients-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-5.el6rhs.x86_64.rpm
samba-winbind-modules-4.4.6-5.el6rhs.x86_64.rpm

Red Hat Gluster 3.2 Samba on RHEL-7:

Source:
samba-4.4.6-5.el7rhgs.src.rpm

noarch:
samba-common-4.4.6-5.el7rhgs.noarch.rpm
samba-pidl-4.4.6-5.el7rhgs.noarch.rpm

x86_64:
ctdb-4.4.6-5.el7rhgs.x86_64.rpm
ctdb-tests-4.4.6-5.el7rhgs.x86_64.rpm
libsmbclient-4.4.6-5.el7rhgs.x86_64.rpm
libsmbclient-devel-4.4.6-5.el7rhgs.x86_64.rpm
libwbclient-4.4.6-5.el7rhgs.x86_64.rpm
libwbclient-devel-4.4.6-5.el7rhgs.x86_64.rpm
samba-4.4.6-5.el7rhgs.x86_64.rpm
samba-client-4.4.6-5.el7rhgs.x86_64.rpm
samba-client-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-common-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-common-tools-4.4.6-5.el7rhgs.x86_64.rpm
samba-dc-4.4.6-5.el7rhgs.x86_64.rpm
samba-dc-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-debuginfo-4.4.6-5.el7rhgs.x86_64.rpm
samba-devel-4.4.6-5.el7rhgs.x86_64.rpm
samba-krb5-printing-4.4.6-5.el7rhgs.x86_64.rpm
samba-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-python-4.4.6-5.el7rhgs.x86_64.rpm
samba-test-4.4.6-5.el7rhgs.x86_64.rpm
samba-test-libs-4.4.6-5.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-clients-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.4.6-5.el7rhgs.x86_64.rpm
samba-winbind-modules-4.4.6-5.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7494
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJXtUXlSAg2UNWIIRAo8KAJ9xV1jFRyqp0MpAtFYmWLeR4gjLFgCeMh+T
boF8zduI4fnytYPhbPup7Vc=
=SmMu
- -----END PGP SIGNATURE-----


- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5TPo
-----END PGP SIGNATURE-----