RHEL 7 : Storage Server (RHSA-2018:2613)

high Nessus Plugin ID 117320

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated samba packages that fix several security issues and provide several bug fixes and an enhancement are now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Samba is an open source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es) :

* samba: Weak authentication protocol regression (CVE-2018-1139)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

* samba: NULL pointer indirection in printer server process (CVE-2018-1050)

Red Hat would like to thank the Samba project for reporting CVE-2018-1139 and CVE-2018-1050. Upstream acknowledges Vivek Das (Red Hat) as the original reporter of CVE-2018-1139.

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Previously, sharing a subdirectory of a Gluster volume failed with an I/O error when the shadow_copy2 vfs object was specified. This occurred because Gluster volumes are remote file systems, and shadow_copy2 only detected share paths in the local file system. This update forces the value of shadow:mountpath to '/', skipping the code related to mount point detection, and preventing this problem.
However, this fix requires that the glusterfs vfs object is listed after the shadow_copy2 vfs object in the smb.conf file. (BZ#1379444)

* As of Red Hat Gluster Storage 3.4, the libldb package is no longer shipped as an independent package in the Red Hat Gluster Storage Samba channel. The capabilities of the libldb package are now provided by a combination of the samba-client and samba-client-libs packages. In addition, the sub-packages previously provided by libldb are now provided by the samba-client and samba-client-libs packages. The samba-client sub-package provides ldb-tools, and the samba-client-libs sub-package provides pyldb. (BZ# 1592794)

Enhancement(s) :

* Red Hat Gluster Storage volumes exported using SMB can now be mounted on macOS clients using Finder. Configuration instructions are provided as part of the Red Hat Gluster Storage 3.4 documentation.
(BZ#1446125)

Red Hat strongly recommends upgrading to these updated packages.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:2613

https://access.redhat.com/security/cve/cve-2018-1050

https://access.redhat.com/security/cve/cve-2018-1139

https://access.redhat.com/security/cve/cve-2018-10858

Plugin Details

Severity: High

ID: 117320

File Name: redhat-RHSA-2018-2613.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/6/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:samba-common-tools, p-cpe:/a:redhat:enterprise_linux:samba-dc, p-cpe:/a:redhat:enterprise_linux:samba-dc-libs, p-cpe:/a:redhat:enterprise_linux:samba-debuginfo, p-cpe:/a:redhat:enterprise_linux:samba-devel, p-cpe:/a:redhat:enterprise_linux:samba-krb5-printing, p-cpe:/a:redhat:enterprise_linux:samba-libs, p-cpe:/a:redhat:enterprise_linux:samba-pidl, p-cpe:/a:redhat:enterprise_linux:samba-python, p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs, p-cpe:/a:redhat:enterprise_linux:samba-winbind, p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients, p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator, p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules, p-cpe:/a:redhat:enterprise_linux:tdb-tools, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:ctdb, p-cpe:/a:redhat:enterprise_linux:libsmbclient, p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel, p-cpe:/a:redhat:enterprise_linux:libtalloc, p-cpe:/a:redhat:enterprise_linux:libtalloc-debuginfo, p-cpe:/a:redhat:enterprise_linux:libtalloc-devel, p-cpe:/a:redhat:enterprise_linux:libtevent, p-cpe:/a:redhat:enterprise_linux:libtevent-debuginfo, p-cpe:/a:redhat:enterprise_linux:libtevent-devel, p-cpe:/a:redhat:enterprise_linux:libwbclient, p-cpe:/a:redhat:enterprise_linux:libwbclient-devel, p-cpe:/a:redhat:enterprise_linux:pytalloc, p-cpe:/a:redhat:enterprise_linux:pytalloc-devel, p-cpe:/a:redhat:enterprise_linux:python-tdb, p-cpe:/a:redhat:enterprise_linux:python-tevent, p-cpe:/a:redhat:enterprise_linux:samba, p-cpe:/a:redhat:enterprise_linux:samba-client, p-cpe:/a:redhat:enterprise_linux:samba-client-libs, p-cpe:/a:redhat:enterprise_linux:samba-common, p-cpe:/a:redhat:enterprise_linux:samba-common-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/4/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-1050, CVE-2018-10858, CVE-2018-1139

RHSA: 2018:2613