-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4530
                     samba security and bug fix update
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10197  

Reference:         ESB-2019.3355
                   ESB-2019.3344

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4023

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2019:4023-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4023
Issue date:        2019-12-02
CVE Names:         CVE-2019-10197 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-6 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allows PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.9.8). (BZ#1724260)

Security Fix(es):

* samba: Combination of parameters and permissions can allow the user to
escape from the share path definition (CVE-2019-10197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The samba packages have been upgraded to upstream version 4.9.8 which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1724260)

* Previously, CTDB was unable to start due to a missing filesystem
directory. In spite of manually creating the directory, CTDB could not
function properly due to an incorrect SELinux context. With this update,
the rpm package now properly creates the missing directory with the
required SELinux context and CTDB starts correctly. (BZ#1772836)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724260 - [RHEL6] [Rebase] Samba rebuild required with new glusterfs
1746225 - CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition
1772836 - [RHEL-6] Unable to start ctdb because of missing /var/run/ctdb directory

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-6:

Source:
samba-4.9.8-110.el6rhs.src.rpm

noarch:
samba-common-4.9.8-110.el6rhs.noarch.rpm
samba-pidl-4.9.8-110.el6rhs.noarch.rpm

x86_64:
ctdb-4.9.8-110.el6rhs.x86_64.rpm
libsmbclient-4.9.8-110.el6rhs.x86_64.rpm
libsmbclient-devel-4.9.8-110.el6rhs.x86_64.rpm
libwbclient-4.9.8-110.el6rhs.x86_64.rpm
libwbclient-devel-4.9.8-110.el6rhs.x86_64.rpm
samba-4.9.8-110.el6rhs.x86_64.rpm
samba-client-4.9.8-110.el6rhs.x86_64.rpm
samba-client-libs-4.9.8-110.el6rhs.x86_64.rpm
samba-common-libs-4.9.8-110.el6rhs.x86_64.rpm
samba-common-tools-4.9.8-110.el6rhs.x86_64.rpm
samba-dc-4.9.8-110.el6rhs.x86_64.rpm
samba-dc-libs-4.9.8-110.el6rhs.x86_64.rpm
samba-debuginfo-4.9.8-110.el6rhs.x86_64.rpm
samba-devel-4.9.8-110.el6rhs.x86_64.rpm
samba-krb5-printing-4.9.8-110.el6rhs.x86_64.rpm
samba-libs-4.9.8-110.el6rhs.x86_64.rpm
samba-python-4.9.8-110.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.9.8-110.el6rhs.x86_64.rpm
samba-winbind-4.9.8-110.el6rhs.x86_64.rpm
samba-winbind-clients-4.9.8-110.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.9.8-110.el6rhs.x86_64.rpm
samba-winbind-modules-4.9.8-110.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10197
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXeS2s9zjgjWX9erEAQg+sA//aWGuQ7elPbev2IzjiQ5WvarnJ5gdjz2U
EuvDmC//wnnMcQwR+Te515HFb3/Y1hU9YwAasXUhvcDZi+6JAoM294XO/FPhtT2/
n0Z2EEWS25LQ858RGU73TzZZk/JWrk72MMzHJwh8INeJWLe1q7FK2A0i5zPG4XoL
6iSlITNomVBqWvb7BBw2cQ6wE5nZHbB/r27jmSl8dciB2qEZWr6iJA9vl1J4djmj
8A16G9N/+8srHZdrK0D8hOo23Z5M8M/AryCJ7AwkvwZCJq5aP0a+Vk2rJFqvJt3f
rsDWZlsK//nnT66WQPZPduC1urPClnlMUjuxRpyrso+3JYUw2fpxiyquLuKBacbf
X+BMA6VxIBe6BlVVXxMwdt6Oj9vpDzEUktrYA+inhp9uMrzXRF7QzYvdbmtzLX1D
WaF6JXLeawwbHTe0hjrYwqSlpaukbdPzQhG5VxTnnFIYKGgarFfX1/S1XIrMCNpw
QbrOzT5rwzouLmkl6K+4IOEVQTCu2pnAMxAcx8aklB+DRWQSV1eyKM0brhSjxlss
nEkWEt2ZeIhqMcaz47PBVbkwWhU0TjuJ5IJTeaUbV2vahSz05UyRuQFC5TLi8khQ
27rTCvytVGfvG1UXqRjHuyqkXYYAWaakHSkVNVoIKMqc7LPIJuoX0l0qFGwwGd+0
G4Slv5K+iJA=
=iHRc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7y0R
-----END PGP SIGNATURE-----