Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:2778 - Security Advisory
Issued:
2017-09-21
Updated:
2017-09-21

RHSA-2017:2778 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.3 for RHEL 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • A race condition was found in samba server. A malicious samba client could use this flaw to access files and directories in areas of the server file system not exported under the share definitions. (CVE-2017-2619)
  • A flaw was found in the way Samba handled dangling symlinks. An authenticated malicious Samba client could use this flaw to cause the smbd daemon to enter an infinite loop and use an excessive amount of CPU and memory. (CVE-2017-9461)

Red Hat would like to thank the Samba project for reporting CVE-2017-2619. Upstream acknowledges Jann Horn (Google) as the original reporter of CVE-2017-2619.

Bug Fix(es):

  • In the samba configuration, by default the 'posix locking' is enabled and 'stat cache' is disabled. Enabling 'posix locking' sends the file lock request to the bricks too, and disabling 'stat cache' blocks samba to cache certain information at the samba layer. This led to decrease in performance of SMB access of Red Hat Gluster Storage volumes

As a fix, the following two options are included in the samba configuration file:
posix locking = No
stat cache = Yes

Due to this, a slight improvement in the performance is observed. (BZ#1436265)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1334397 - Samba [RHEL6] : Upon smbd crash the log displays core dump path as /var/log/samba/cores/smbd but in actual the core is dumped in /var/log/cores
  • BZ - 1426663 - [RHEL6] Samba: Yum update for Samba will fail due to higher versions in RHEL 6
  • BZ - 1429472 - CVE-2017-2619 samba: symlink race permits opening files outside share directory
  • BZ - 1436265 - Smb.conf options for performance improvements [RHEL6]
  • BZ - 1444028 - [SAMBA-RHEL6]Unable to start smbd in RHEL6 as /run/smbd.pid does not exist
  • BZ - 1459464 - CVE-2017-9461 samba: fd_open_atomic infinite loop due to wrong handling of dangling symlinks

CVEs

  • CVE-2017-2619
  • CVE-2017-9461

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
libldb-1.1.29-1.el6rhs.src.rpm SHA-256: 565c7f30db0d5fb9d116d96c7534a14da79e81f5067e73001c67b90593afb10d
libtalloc-2.1.9-1.el6rhs.src.rpm SHA-256: 0999de0e8e0961c7fdedabe943b90dc4b1a382b94f76cc464b29ded19fbe904b
libtdb-1.3.12-1.1.el6rhs.src.rpm SHA-256: 151e7536afd24a564cd4cff92de8171f788fdcf8e43b89bb365e38c99f0548af
libtevent-0.9.31-1.el6rhs.src.rpm SHA-256: a4cd931e4ae4f1fc35ddff67e791e742abbcb5ca12479a1b57d5fe2e13f240a9
samba-4.6.3-5.el6rhs.src.rpm SHA-256: c3be98f0baa23299101fdbad4039e31f63a6c507cf827689137a6ee8f86d1480
x86_64
ctdb-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 3ff934b0fabe6da1a68e3d9aa7c51c401d6a2a8f4b2b2dec3b7d09cb596d1de1
ctdb-tests-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 8f0a218802c6f63c3e87269ba297b1e8e0d09875a095beb19c13b59b14cda61c
ldb-tools-1.1.29-1.el6rhs.x86_64.rpm SHA-256: 34ea613af7717083b3f9a74d0f8e0eca1d2fb30d85eaae6ce5cc403236936ae3
libldb-1.1.29-1.el6rhs.x86_64.rpm SHA-256: 135848debd9bd7d61e577d839882466db060bbb5048d9f381c68a18781172ce3
libldb-debuginfo-1.1.29-1.el6rhs.x86_64.rpm SHA-256: a3f4599cb0ede819f0e44c1eb2fb1985e80569ad2f076e975f2dd60176488b49
libldb-devel-1.1.29-1.el6rhs.x86_64.rpm SHA-256: 5ba2879295e29e5b8f4ee995b11a7bdc5108a879a1ac43cb51d981a8caa1eef2
libsmbclient-4.6.3-5.el6rhs.x86_64.rpm SHA-256: a24ed4ef2d2b010d08dc0cce14d888f8f0db0522dd3d958e2931a06a51faf2b1
libsmbclient-devel-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 3ec1a073756b5196bed1845d4c9e63be053306d5d072e46aef6569e7441c5a13
libtalloc-2.1.9-1.el6rhs.x86_64.rpm SHA-256: aaa1194766fdc224be6df8fa01104ff26586a1ea51d5dfa1a3e6e02b065440a1
libtalloc-debuginfo-2.1.9-1.el6rhs.x86_64.rpm SHA-256: 5535cc746f6a1ff9a9692905182405d042f70e5356bb06bb3b35bc6e41572e34
libtalloc-devel-2.1.9-1.el6rhs.x86_64.rpm SHA-256: 6a5d4f62a8282c51975670780a74595a5586163f3dad2dc1acd065a60259198d
libtdb-1.3.12-1.1.el6rhs.x86_64.rpm SHA-256: 59ff3d397b5be304c276a1ffca7d23f28f8e014ed744518b5ba3f355ac26b9cf
libtdb-debuginfo-1.3.12-1.1.el6rhs.x86_64.rpm SHA-256: cebcb85b188c82b851e20fd5310964adfafbb822dbd69de2912f992f280fc0b0
libtdb-devel-1.3.12-1.1.el6rhs.x86_64.rpm SHA-256: 7bbb0c82bae8e6a04c06b992602edbb35d9162f8fc619c7bf9dde08060fcadfa
libtevent-0.9.31-1.el6rhs.x86_64.rpm SHA-256: ab1bd0b501162f184a084486c0de19c34eb12b80df3777c6ae66b1f860f4e7a2
libtevent-debuginfo-0.9.31-1.el6rhs.x86_64.rpm SHA-256: f67ad6c372a6cfcefc5db6194ac0f93daa7797b837f1651631423b07495c1e3f
libtevent-devel-0.9.31-1.el6rhs.x86_64.rpm SHA-256: 96bf08f3997a9f2a5b31a1c691aa96e9c93c1eeb4dc689f7b08c4259c952db24
libwbclient-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 6222c1eab351576c3772f4880cd4e1c6f8a743e31d197e2af37744c73184a531
libwbclient-devel-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 0ebdc7d1c2dc2cbcc282113619a25e30de2502061b43c48474b8edca8c7c2d21
pyldb-1.1.29-1.el6rhs.x86_64.rpm SHA-256: 1bbc76e1480bb0f2e11cdcbdbba747b9e9831345f94da4dce21903b856837a42
pyldb-devel-1.1.29-1.el6rhs.x86_64.rpm SHA-256: 31b4b2541b8efe16e17ec60c1cc59db83c4f5418a798525ed937daa79ad99158
pytalloc-2.1.9-1.el6rhs.x86_64.rpm SHA-256: ee895c0e9109fd01bebe81dd7a83619091aca4df091802c6c1630eda9380bf7c
pytalloc-devel-2.1.9-1.el6rhs.x86_64.rpm SHA-256: 072560c7d4d81822bcbf029d450304068638a1247da9bcc93e3efe9e854157d4
python-tdb-1.3.12-1.1.el6rhs.x86_64.rpm SHA-256: 42af4d833ff1817f2f4a264846f224202bb27084096c11baabcda62a52a3baa6
python-tevent-0.9.31-1.el6rhs.x86_64.rpm SHA-256: aad70d45a08ad394f106a57a0344935fb3dd29a78f7216cf8eda30aef3efba90
samba-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 24c41c887db3da1fa28ee2aa64227a98ce08451ebe366aa746ea5f7fd470808d
samba-client-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 0d29ae20402f0b0ada528cf09d27c5d2a050592969ebb324cc40591001ba25b7
samba-client-libs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: abf6010d136d6f6f08cffd2f264cf5ea33d940f5f0215d3abf325a1f4a573ae2
samba-common-4.6.3-5.el6rhs.noarch.rpm SHA-256: ee06dc3e4e0891e036fbb618d1884bbe63a736f0390ab3be734597ddc0861cb1
samba-common-libs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: c2da9b2fce655cc601da2575aca5268cd00950ff9b6f9db6a2b1e657abeb6c9e
samba-common-tools-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 9a7b446ae334545ea68dfdb136e41279b36bbd4d97269e2743766bfd1bd99def
samba-dc-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 8c062323d63fca6972771927506e782e0c43318db076f343523a463a508ea7ad
samba-dc-libs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 2db3b693f35029fdc3dd8e83cb865e28e271f2684a973ca13c6b49ae9475d008
samba-debuginfo-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 769264c2ab96c840556952b458d76b720f6e40b7fb0d89c106a162069ff97ead
samba-devel-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 99d17129c2cb7b757e12274c0ff5823dc733fe6772bc5943bf9028ed250b2e5c
samba-krb5-printing-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 673a53e1bae28e5f1ddb24251f41c5f62bfbd944c4dad109a96a8bf149de7759
samba-libs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 2af9be5ef2953c0aef73c8442381d3adf863f57496bbc610b25c56cdc5fb2caf
samba-pidl-4.6.3-5.el6rhs.noarch.rpm SHA-256: b9e5b48e84750f9908fa7cfd1337f7fe4768d65612c83d94141aeee64c039b21
samba-python-4.6.3-5.el6rhs.x86_64.rpm SHA-256: c97895e90c334bab221dcac04c5ee1638ecd92b6969c320a53c3d4c3fcb65a86
samba-test-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 1a2271e5d7a1376b916d734ace18a415d891cbac925d125213f027bf578c80a5
samba-test-libs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 061dcaf4226e9a0b8d81c1a647c4bef34e3c2d80d3f8411f2409ae7635c50da2
samba-vfs-glusterfs-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 648483bf062e305e7298645aaa4ed81c9c0315e7c29ae71944050f20375669e0
samba-winbind-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 4fe03adc11e6a49e946b5846a06aef2fd836f733b171d0e943b0eeeb23424077
samba-winbind-clients-4.6.3-5.el6rhs.x86_64.rpm SHA-256: fd8b886fed0856b7861b1383fcd68159d16d4a82fbf2530758818dfbaad0fa80
samba-winbind-krb5-locator-4.6.3-5.el6rhs.x86_64.rpm SHA-256: 551244e2e9b99226ab30fe4f53b84bef9c07a7e397debac3420f78f84f4f272a
samba-winbind-modules-4.6.3-5.el6rhs.x86_64.rpm SHA-256: d81aa72853c7ed091a97cedc0ddbf3b0ad0bfbadf01ba7968e18f7b37ada9234
tdb-tools-1.3.12-1.1.el6rhs.x86_64.rpm SHA-256: 8cb5b41aaecf01656e72e922de8fbb1959f63830a48255354e7152f86e99ef57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter