-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4030
                     samba security and bug fix update
                              31 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10197  

Reference:         ESB-2019.3355
                   ESB-2019.3352
                   ESB-2019.3344

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3253

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2019:3253-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3253
Issue date:        2019-10-30
CVE Names:         CVE-2019-10197 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allows PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.9.8). (BZ#1724261)

Security Fix(es):

* samba: Combination of parameters and permissions can allow the user to
escape from the share path definition (CVE-2019-10197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Increased performance for Samba vfs_glusterfs when using pthreadpool
(BZ#1743595)

* The samba packages have been upgraded to upstream version 4.9.8 which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1724261)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1667895 - [Samba-MacOS] vfs_gluster_fgetxattr error messages while performing file operations in MacOS
1715503 - [samba-selinux] CTDB status unhealthy after upgrade to samba-4.9.8-102
1724243 - [Samba] Accommodate recent get_real_filename implementation changes in GlusterFS
1724261 - [RHEL7] [Rebase] Samba rebuild required with new glusterfs
1743595 - Increased performance for Samba vfs_glusterfs when using pthreadpool
1746225 - CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
samba-4.9.8-109.el7rhgs.src.rpm

noarch:
samba-common-4.9.8-109.el7rhgs.noarch.rpm
samba-pidl-4.9.8-109.el7rhgs.noarch.rpm

x86_64:
ctdb-4.9.8-109.el7rhgs.x86_64.rpm
libsmbclient-4.9.8-109.el7rhgs.x86_64.rpm
libsmbclient-devel-4.9.8-109.el7rhgs.x86_64.rpm
libwbclient-4.9.8-109.el7rhgs.x86_64.rpm
libwbclient-devel-4.9.8-109.el7rhgs.x86_64.rpm
samba-4.9.8-109.el7rhgs.x86_64.rpm
samba-client-4.9.8-109.el7rhgs.x86_64.rpm
samba-client-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-common-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-common-tools-4.9.8-109.el7rhgs.x86_64.rpm
samba-dc-4.9.8-109.el7rhgs.x86_64.rpm
samba-dc-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-debuginfo-4.9.8-109.el7rhgs.x86_64.rpm
samba-devel-4.9.8-109.el7rhgs.x86_64.rpm
samba-krb5-printing-4.9.8-109.el7rhgs.x86_64.rpm
samba-libs-4.9.8-109.el7rhgs.x86_64.rpm
samba-python-4.9.8-109.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-clients-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.9.8-109.el7rhgs.x86_64.rpm
samba-winbind-modules-4.9.8-109.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10197
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/cve/CVE-2019-10197

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yjjn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ccBz
-----END PGP SIGNATURE-----