Security update for samba

Announcement ID: SUSE-SU-2019:1194-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-3880 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-3880 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2019-3880 ( NVD ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Availability Extension 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for samba fixes the following issues:

Security issue fixed:

  • CVE-2019-3880: Save registry file outside share as unprivileged user (bsc#1131060).

Non-security issue fixed:

  • Backport changes to support quotas with SMB2 (bsc#1106119).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 12
    zypper in -t patch SUSE-SLE-HA-12-2019-1194=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-HA-12-2019-1194=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1194=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 12 (s390x x86_64)
    • ctdb-4.2.4-18.52.1
    • ctdb-debuginfo-4.2.4-18.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • ctdb-4.2.4-18.52.1
    • ctdb-debuginfo-4.2.4-18.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • libtevent-util0-debuginfo-4.2.4-18.52.1
    • libndr-standard0-debuginfo-4.2.4-18.52.1
    • ctdb-debuginfo-4.2.4-18.52.1
    • libsmbclient0-4.2.4-18.52.1
    • libsmbconf0-debuginfo-4.2.4-18.52.1
    • libdcerpc-binding0-debuginfo-4.2.4-18.52.1
    • libwbclient0-4.2.4-18.52.1
    • libndr-nbt0-debuginfo-4.2.4-18.52.1
    • libsamba-util0-4.2.4-18.52.1
    • libsmbclient-raw0-debuginfo-4.2.4-18.52.1
    • libndr0-4.2.4-18.52.1
    • libsamdb0-4.2.4-18.52.1
    • samba-4.2.4-18.52.1
    • libsamba-util0-debuginfo-4.2.4-18.52.1
    • samba-libs-4.2.4-18.52.1
    • samba-winbind-debuginfo-4.2.4-18.52.1
    • libsmbconf0-4.2.4-18.52.1
    • libndr-nbt0-4.2.4-18.52.1
    • libtevent-util0-4.2.4-18.52.1
    • libsamba-credentials0-4.2.4-18.52.1
    • libnetapi0-4.2.4-18.52.1
    • samba-debuginfo-4.2.4-18.52.1
    • samba-libs-debuginfo-4.2.4-18.52.1
    • libsamba-passdb0-debuginfo-4.2.4-18.52.1
    • libwbclient0-debuginfo-4.2.4-18.52.1
    • libregistry0-debuginfo-4.2.4-18.52.1
    • libsmbldap0-debuginfo-4.2.4-18.52.1
    • libdcerpc-binding0-4.2.4-18.52.1
    • libsmbldap0-4.2.4-18.52.1
    • samba-winbind-4.2.4-18.52.1
    • libsamba-credentials0-debuginfo-4.2.4-18.52.1
    • samba-client-4.2.4-18.52.1
    • libsamdb0-debuginfo-4.2.4-18.52.1
    • libndr-krb5pac0-debuginfo-4.2.4-18.52.1
    • libsmbclient0-debuginfo-4.2.4-18.52.1
    • libdcerpc0-4.2.4-18.52.1
    • libndr0-debuginfo-4.2.4-18.52.1
    • samba-client-debuginfo-4.2.4-18.52.1
    • libregistry0-4.2.4-18.52.1
    • libnetapi0-debuginfo-4.2.4-18.52.1
    • libndr-krb5pac0-4.2.4-18.52.1
    • samba-debugsource-4.2.4-18.52.1
    • libsamba-passdb0-4.2.4-18.52.1
    • libsamba-hostconfig0-debuginfo-4.2.4-18.52.1
    • libsamba-hostconfig0-4.2.4-18.52.1
    • libdcerpc0-debuginfo-4.2.4-18.52.1
    • libndr-standard0-4.2.4-18.52.1
    • libgensec0-debuginfo-4.2.4-18.52.1
    • ctdb-4.2.4-18.52.1
    • libgensec0-4.2.4-18.52.1
    • libsmbclient-raw0-4.2.4-18.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • samba-doc-4.2.4-18.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libsamba-credentials0-debuginfo-32bit-4.2.4-18.52.1
    • libsmbldap0-32bit-4.2.4-18.52.1
    • libsamdb0-debuginfo-32bit-4.2.4-18.52.1
    • libsamba-credentials0-32bit-4.2.4-18.52.1
    • libgensec0-32bit-4.2.4-18.52.1
    • libsmbclient-raw0-32bit-4.2.4-18.52.1
    • libtevent-util0-debuginfo-32bit-4.2.4-18.52.1
    • libndr0-debuginfo-32bit-4.2.4-18.52.1
    • libwbclient0-32bit-4.2.4-18.52.1
    • libsamdb0-32bit-4.2.4-18.52.1
    • libndr-krb5pac0-debuginfo-32bit-4.2.4-18.52.1
    • samba-32bit-4.2.4-18.52.1
    • libsamba-passdb0-32bit-4.2.4-18.52.1
    • libsamba-hostconfig0-32bit-4.2.4-18.52.1
    • libtevent-util0-32bit-4.2.4-18.52.1
    • libdcerpc-binding0-debuginfo-32bit-4.2.4-18.52.1
    • libdcerpc0-32bit-4.2.4-18.52.1
    • libsamba-util0-32bit-4.2.4-18.52.1
    • samba-debuginfo-32bit-4.2.4-18.52.1
    • libndr-nbt0-debuginfo-32bit-4.2.4-18.52.1
    • samba-client-debuginfo-32bit-4.2.4-18.52.1
    • libsmbclient0-debuginfo-32bit-4.2.4-18.52.1
    • libndr-krb5pac0-32bit-4.2.4-18.52.1
    • libsamba-hostconfig0-debuginfo-32bit-4.2.4-18.52.1
    • libnetapi0-32bit-4.2.4-18.52.1
    • libnetapi0-debuginfo-32bit-4.2.4-18.52.1
    • samba-winbind-32bit-4.2.4-18.52.1
    • libndr-standard0-debuginfo-32bit-4.2.4-18.52.1
    • samba-libs-debuginfo-32bit-4.2.4-18.52.1
    • libsmbconf0-debuginfo-32bit-4.2.4-18.52.1
    • libdcerpc0-debuginfo-32bit-4.2.4-18.52.1
    • libgensec0-debuginfo-32bit-4.2.4-18.52.1
    • libsamba-passdb0-debuginfo-32bit-4.2.4-18.52.1
    • samba-libs-32bit-4.2.4-18.52.1
    • libdcerpc-binding0-32bit-4.2.4-18.52.1
    • libsamba-util0-debuginfo-32bit-4.2.4-18.52.1
    • libsmbldap0-debuginfo-32bit-4.2.4-18.52.1
    • libsmbclient-raw0-debuginfo-32bit-4.2.4-18.52.1
    • libsmbclient0-32bit-4.2.4-18.52.1
    • samba-client-32bit-4.2.4-18.52.1
    • libndr-nbt0-32bit-4.2.4-18.52.1
    • samba-winbind-debuginfo-32bit-4.2.4-18.52.1
    • libsmbconf0-32bit-4.2.4-18.52.1
    • libwbclient0-debuginfo-32bit-4.2.4-18.52.1
    • libndr0-32bit-4.2.4-18.52.1
    • libndr-standard0-32bit-4.2.4-18.52.1

References: