rhsa-2017_2858
Vulnerability from csaf_redhat
Published
2017-10-04 05:12
Modified
2024-11-22 11:31
Summary
Red Hat Security Advisory: samba security update
Notes
Topic
An update for samba is now available for Red Hat Gluster Storage 3.3 for RHEL 6 and Red Hat Gluster Storage 3.3 for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* It was found that samba did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150)
* A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack. (CVE-2017-12151)
* An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163)
Red Hat would like to thank the Samba project for reporting CVE-2017-12150 and CVE-2017-12151 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163. Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of CVE-2017-12150 and CVE-2017-12151.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for samba is now available for Red Hat Gluster Storage 3.3 for RHEL 6 and Red Hat Gluster Storage 3.3 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.\n\nSecurity Fix(es):\n\n* It was found that samba did not enforce \"SMB signing\" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. (CVE-2017-12150)\n\n* A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack. (CVE-2017-12151)\n\n* An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker. (CVE-2017-12163)\n\nRed Hat would like to thank the Samba project for reporting CVE-2017-12150 and CVE-2017-12151 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam), Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting CVE-2017-12163. Upstream acknowledges Stefan Metzmacher (SerNet) as the original reporter of CVE-2017-12150 and CVE-2017-12151.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2858", "url": "https://access.redhat.com/errata/RHSA-2017:2858" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1488197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488197" }, { "category": "external", "summary": "1488400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488400" }, { "category": "external", "summary": "1491206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491206" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2858.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-22T11:31:17+00:00", "generator": { "date": "2024-11-22T11:31:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2858", "initial_release_date": "2017-10-04T05:12:56+00:00", "revision_history": [ { "date": "2017-10-04T05:12:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-04T05:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T11:31:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Gluster 3.3 Samba on RHEL-6", "product": { "name": "Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.3:samba:el6" } } }, { "category": "product_name", "name": "Red Hat Gluster 3.3 Samba on RHEL-7", "product": { "name": "Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.3:samba:el7" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "samba-winbind-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-winbind-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-winbind-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product_id": "libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-devel@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-dc-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-dc-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-dc-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-dc@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "product_id": "ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb-tests@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "libsmbclient-0:4.6.3-6.el6rhs.x86_64", "product_id": "libsmbclient-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-test-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-test-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "ctdb-0:4.6.3-6.el6rhs.x86_64", "product_id": "ctdb-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-devel-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-devel-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-devel-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-devel@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-python-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-python-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-python-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-python@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-libs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-client-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-client-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "libwbclient-0:4.6.3-6.el6rhs.x86_64", "product_id": "libwbclient-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-dc-libs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product_id": "libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-devel@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-libs-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-libs-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "product": { "name": "samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "product_id": "samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients@4.6.3-6.el6rhs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-clients@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-tools@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client-libs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common-libs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-libs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-libs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-libs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-libs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-modules@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-winbind-krb5-locator@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-python-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-python-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-python-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-python@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product_id": "libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-devel@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-dc-libs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product_id": "libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient-devel@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-client-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-client-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-client-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-client@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libwbclient-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "libwbclient-0:4.6.3-6.el7rhgs.x86_64", "product_id": "libwbclient-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwbclient@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-dc-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-dc-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-dc-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-dc@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test-libs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-krb5-printing@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-devel-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-devel-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-devel-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-devel@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "ctdb-0:4.6.3-6.el7rhgs.x86_64", "product_id": "ctdb-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-test-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-test-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-test-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-test@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "product_id": "samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-vfs-glusterfs@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "product_id": "ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ctdb-tests@4.6.3-6.el7rhgs?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "product": { "name": "libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "product_id": "libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@4.6.3-6.el7rhgs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba-common-0:4.6.3-6.el6rhs.noarch", "product": { "name": "samba-common-0:4.6.3-6.el6rhs.noarch", "product_id": "samba-common-0:4.6.3-6.el6rhs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@4.6.3-6.el6rhs?arch=noarch" } } }, { "category": "product_version", "name": "samba-pidl-0:4.6.3-6.el6rhs.noarch", "product": { "name": "samba-pidl-0:4.6.3-6.el6rhs.noarch", "product_id": "samba-pidl-0:4.6.3-6.el6rhs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-pidl@4.6.3-6.el6rhs?arch=noarch" } } }, { "category": "product_version", "name": "samba-pidl-0:4.6.3-6.el7rhgs.noarch", "product": { "name": "samba-pidl-0:4.6.3-6.el7rhgs.noarch", "product_id": "samba-pidl-0:4.6.3-6.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-pidl@4.6.3-6.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "samba-common-0:4.6.3-6.el7rhgs.noarch", "product": { "name": "samba-common-0:4.6.3-6.el7rhgs.noarch", "product_id": "samba-common-0:4.6.3-6.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-common@4.6.3-6.el7rhgs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "samba-0:4.6.3-6.el6rhs.src", "product": { "name": "samba-0:4.6.3-6.el6rhs.src", "product_id": "samba-0:4.6.3-6.el6rhs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.6.3-6.el6rhs?arch=src" } } }, { "category": "product_version", "name": "samba-0:4.6.3-6.el7rhgs.src", "product": { "name": "samba-0:4.6.3-6.el7rhgs.src", "product_id": "samba-0:4.6.3-6.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.6.3-6.el7rhgs?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ctdb-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "ctdb-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-tests-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "libsmbclient-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "libwbclient-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.6.3-6.el6rhs.src as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src" }, "product_reference": "samba-0:4.6.3-6.el6rhs.src", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-client-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:4.6.3-6.el6rhs.noarch as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch" }, "product_reference": "samba-common-0:4.6.3-6.el6rhs.noarch", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-dc-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-dc-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-dc-libs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-devel-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-devel-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-libs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-pidl-0:4.6.3-6.el6rhs.noarch as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch" }, "product_reference": "samba-pidl-0:4.6.3-6.el6rhs.noarch", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-python-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-python-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-test-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-libs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-winbind-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-6", "product_id": "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64" }, "product_reference": "samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "relates_to_product_reference": "6Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "ctdb-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "ctdb-tests-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "libwbclient-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.6.3-6.el7rhgs.src as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src" }, "product_reference": "samba-0:4.6.3-6.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-client-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-client-libs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-0:4.6.3-6.el7rhgs.noarch as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch" }, "product_reference": "samba-common-0:4.6.3-6.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-libs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-common-tools-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-dc-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-dc-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-devel-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-devel-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-libs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-libs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-pidl-0:4.6.3-6.el7rhgs.noarch as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch" }, "product_reference": "samba-pidl-0:4.6.3-6.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-python-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-python-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-test-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-test-libs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" }, { "category": "default_component_of", "full_product_name": { "name": "samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64 as a component of Red Hat Gluster 3.3 Samba on RHEL-7", "product_id": "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" }, "product_reference": "samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.3-Samba" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Samba project" ] }, { "names": [ "Stefan Metzmacher" ], "organization": "SerNet", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2017-12150", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1488400" } ], "notes": [ { "category": "description", "text": "It was found that samba did not enforce \"SMB signing\" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: Some code path don\u0027t enforce smb signing, when they should", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12150" }, { "category": "external", "summary": "RHBZ#1488400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12150", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12150" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2017-12150.html", "url": "https://www.samba.org/samba/security/CVE-2017-12150.html" } ], "release_date": "2017-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-04T05:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2858" }, { "category": "workaround", "details": "The missing implied signing for \u0027smb2mount -e\u0027, \u0027smbcacls -e\u0027 and \u0027smbcquotas -e\u0027 can be enforced by explicitly using \u0027--signing=required\u0027 on the commandline or \"client signing = required\" in smb.conf.", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: Some code path don\u0027t enforce smb signing, when they should" }, { "acknowledgments": [ { "names": [ "the Samba project" ] }, { "names": [ "Stefan Metzmacher" ], "organization": "SerNet", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2017-12151", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1488197" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way samba client used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: SMB2 connections don\u0027t keep encryption across DFS redirects", "title": "Vulnerability summary" }, { "category": "other", "text": "The samba4 package in Red Hat Enterprise Linux 6, is a tech preview and by default uses the SMB1 protocol, therefore though affected by this flaw, will not be addressed in a security update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12151" }, { "category": "external", "summary": "RHBZ#1488197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12151", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12151" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2017-12151.html", "url": "https://www.samba.org/samba/security/CVE-2017-12151.html" } ], "release_date": "2017-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-04T05:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2858" }, { "category": "workaround", "details": "Keep the default of \"client max protocol = NT1\".", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "samba: SMB2 connections don\u0027t keep encryption across DFS redirects" }, { "acknowledgments": [ { "names": [ "Jeremy Allison" ], "organization": "Google" }, { "names": [ "Stefan Metzmacher" ], "organization": "SerNet" }, { "names": [ "Yihan Lian and Zhibin Hu" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-12163", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491206" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way SMB1 protocol was implemented by Samba. A malicious client could use this flaw to dump server memory contents to a file on the samba share or to a shared printer, though the exact area of server memory cannot be controlled by the attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "Samba: Server memory information leak over SMB1", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12163" }, { "category": "external", "summary": "RHBZ#1491206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491206" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12163", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12163" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2017-12163.html", "url": "https://www.samba.org/samba/security/CVE-2017-12163.html" } ], "release_date": "2017-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-04T05:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2858" }, { "category": "workaround", "details": "As this is an SMB1-only vulnerability, it can be avoided by setting the server to only use SMB2 via adding:\n\nserver min protocol = SMB2_02\n\nto the [global] section of your smb.conf and restarting smbd.", "product_ids": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.src", "6Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el6rhs.noarch", "6Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el6rhs.x86_64", "6Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el6rhs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:ctdb-tests-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libsmbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:libwbclient-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.src", "7Server-RH-Gluster-3.3-Samba:samba-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-client-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-common-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-common-tools-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-dc-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-debuginfo-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-devel-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-krb5-printing-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-pidl-0:4.6.3-6.el7rhgs.noarch", "7Server-RH-Gluster-3.3-Samba:samba-python-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-test-libs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-vfs-glusterfs-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-clients-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-krb5-locator-0:4.6.3-6.el7rhgs.x86_64", "7Server-RH-Gluster-3.3-Samba:samba-winbind-modules-0:4.6.3-6.el7rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Samba: Server memory information leak over SMB1" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.