Lucene search

K
redhatRedHatRHSA-2019:3253
HistoryOct 30, 2019 - 12:07 p.m.

(RHSA-2019:3253) Moderate: samba security and bug fix update

2019-10-3012:07:46
access.redhat.com
173

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

77.8%

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and various information.

The following packages have been upgraded to a later upstream version: samba (4.9.8). (BZ#1724261)

Security Fix(es):

  • samba: Combination of parameters and permissions can allow the user to escape from the share path definition (CVE-2019-10197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Increased performance for Samba vfs_glusterfs when using pthreadpool (BZ#1743595)

  • The samba packages have been upgraded to upstream version 4.9.8 which provides a number of bug fixes and enhancements over the previous version. (BZ#1724261)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to
these updated packages.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.006 Low

EPSS

Percentile

77.8%