-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1031
                     samba security and bug fix update
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Gluster Storage 3.5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Create Arbitrary Files -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14907 CVE-2019-10218 

Reference:         ESB-2020.0297
                   ESB-2020.0249
                   ESB-2020.0223

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0943

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2020:0943-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0943
Issue date:        2020-03-23
CVE Names:         CVE-2019-10218 CVE-2019-14907 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.5 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allows PC-compatible machines to share files, printers, and various
information.

The Samba packages have been upgraded to upstream version 4.10.4, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1776952)

Security Fix(es):

* samba: smb client vulnerable to filenames containing path separators
(CVE-2019-10218)

* samba: Crash after failed character conversion at log level 3 or above
(CVE-2019-14907)

Bug Fix(es):

* Earlier, the directory entries did not initialize completely and hence
Samba did not check correctly for DFS redirects. The Windows Explorer did
not display the DFS redirects properly and instead of showing the redirects
as directories, Samba displayed the redirects as files. With this fix, the
Samba's vfs_glusterfs module has been fixed so that DFS redirects now work
as expected. (BZ#1784827)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these
updated packages

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

For details on migrating Samba/CTDB configuration files, refer to: 

https://access.redhat.com/solutions/4311261

5. Bugs fixed (https://bugzilla.redhat.com/):

1731906 - Remove 'aio read size = 4096' setting from default smb.conf
1763137 - CVE-2019-10218 samba: smb client vulnerable to filenames containing path separators
1776952 - [RHEL7] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.8
1784827 - vfs_glusterfs does not deal with msdfs links correctly
1791207 - CVE-2019-14907 samba: Crash after failed character conversion at log level 3 or above
1796074 - [RHEL7] [Rebase] Samba rebase requires update to some dependent libraries
1804165 - [Samba] Upgrade is failing with Protected multilib versions: libtalloc-2.2.0-8.el7rhgs.x86_64 != libtalloc-2.1.16-1.el7.i686
1810395 - python3-samba installation fails with unresolved dependencies

6. Package List:

Red Hat Gluster 3.5 Samba on RHEL-7:

Source:
libtalloc-2.2.0-9.el7rhgs.src.rpm
libtdb-1.4.2-4.el7rhgs.src.rpm
libtevent-0.10.0-4.el7rhgs.src.rpm
samba-4.11.6-104.el7rhgs.src.rpm

noarch:
samba-common-4.11.6-104.el7rhgs.noarch.rpm
samba-pidl-4.11.6-104.el7rhgs.noarch.rpm

x86_64:
ctdb-4.11.6-104.el7rhgs.x86_64.rpm
libsmbclient-4.11.6-104.el7rhgs.x86_64.rpm
libsmbclient-devel-4.11.6-104.el7rhgs.x86_64.rpm
libtalloc-2.2.0-9.el7rhgs.x86_64.rpm
libtalloc-debuginfo-2.2.0-9.el7rhgs.x86_64.rpm
libtalloc-devel-2.2.0-9.el7rhgs.x86_64.rpm
libtdb-1.4.2-4.el7rhgs.x86_64.rpm
libtdb-debuginfo-1.4.2-4.el7rhgs.x86_64.rpm
libtdb-devel-1.4.2-4.el7rhgs.x86_64.rpm
libtevent-0.10.0-4.el7rhgs.x86_64.rpm
libtevent-debuginfo-0.10.0-4.el7rhgs.x86_64.rpm
libtevent-devel-0.10.0-4.el7rhgs.x86_64.rpm
libwbclient-4.11.6-104.el7rhgs.x86_64.rpm
libwbclient-devel-4.11.6-104.el7rhgs.x86_64.rpm
python3-samba-4.11.6-104.el7rhgs.x86_64.rpm
python3-talloc-2.2.0-9.el7rhgs.x86_64.rpm
python3-talloc-devel-2.2.0-9.el7rhgs.x86_64.rpm
python3-tdb-1.4.2-4.el7rhgs.x86_64.rpm
python3-tevent-0.10.0-4.el7rhgs.x86_64.rpm
samba-4.11.6-104.el7rhgs.x86_64.rpm
samba-client-4.11.6-104.el7rhgs.x86_64.rpm
samba-client-libs-4.11.6-104.el7rhgs.x86_64.rpm
samba-common-libs-4.11.6-104.el7rhgs.x86_64.rpm
samba-common-tools-4.11.6-104.el7rhgs.x86_64.rpm
samba-debuginfo-4.11.6-104.el7rhgs.x86_64.rpm
samba-devel-4.11.6-104.el7rhgs.x86_64.rpm
samba-krb5-printing-4.11.6-104.el7rhgs.x86_64.rpm
samba-libs-4.11.6-104.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.11.6-104.el7rhgs.x86_64.rpm
samba-winbind-4.11.6-104.el7rhgs.x86_64.rpm
samba-winbind-clients-4.11.6-104.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.11.6-104.el7rhgs.x86_64.rpm
samba-winbind-modules-4.11.6-104.el7rhgs.x86_64.rpm
tdb-tools-1.4.2-4.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10218
https://access.redhat.com/security/cve/CVE-2019-14907
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZHAX
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HXPj
-----END PGP SIGNATURE-----