Security update for samba

Announcement ID: SUSE-SU-2019:14042-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-3880 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-3880 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2019-3880 ( NVD ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for samba fixes the following issues:

Security issue fixed:

  • CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share (bsc#1131060).

Non-security issue fixed:

  • Make init scripts create log directories before running daemons (bsc#1101499)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-samba-14042=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-samba-14042=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-samba-14042=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • samba-krb-printing-3.6.3-94.19.2
    • libwbclient0-3.6.3-94.19.2
    • libsmbclient0-3.6.3-94.19.2
    • libtevent0-3.6.3-94.19.2
    • libtdb1-3.6.3-94.19.2
    • ldapsmb-1.34b-94.19.2
    • libtalloc2-3.6.3-94.19.2
    • samba-client-3.6.3-94.19.2
    • libldb1-3.6.3-94.19.2
    • samba-winbind-3.6.3-94.19.2
    • samba-3.6.3-94.19.2
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • samba-doc-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • samba-krb-printing-3.6.3-94.19.2
    • libwbclient0-3.6.3-94.19.2
    • libsmbclient0-3.6.3-94.19.2
    • libtevent0-3.6.3-94.19.2
    • libtdb1-3.6.3-94.19.2
    • ldapsmb-1.34b-94.19.2
    • libtalloc2-3.6.3-94.19.2
    • samba-client-3.6.3-94.19.2
    • libldb1-3.6.3-94.19.2
    • samba-winbind-3.6.3-94.19.2
    • samba-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (noarch)
    • samba-doc-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • libsmbclient0-32bit-3.6.3-94.19.2
    • libtevent0-32bit-3.6.3-94.19.2
    • libtdb1-32bit-3.6.3-94.19.2
    • libtalloc2-32bit-3.6.3-94.19.2
    • libwbclient0-32bit-3.6.3-94.19.2
    • samba-32bit-3.6.3-94.19.2
    • samba-client-32bit-3.6.3-94.19.2
    • samba-winbind-32bit-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • samba-krb-printing-3.6.3-94.19.2
    • libwbclient0-3.6.3-94.19.2
    • libsmbclient0-3.6.3-94.19.2
    • libtevent0-3.6.3-94.19.2
    • libtdb1-3.6.3-94.19.2
    • ldapsmb-1.34b-94.19.2
    • libtalloc2-3.6.3-94.19.2
    • samba-client-3.6.3-94.19.2
    • libldb1-3.6.3-94.19.2
    • samba-winbind-3.6.3-94.19.2
    • samba-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • samba-doc-3.6.3-94.19.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libsmbclient0-32bit-3.6.3-94.19.2
    • libtevent0-32bit-3.6.3-94.19.2
    • libtdb1-32bit-3.6.3-94.19.2
    • libtalloc2-32bit-3.6.3-94.19.2
    • libwbclient0-32bit-3.6.3-94.19.2
    • samba-32bit-3.6.3-94.19.2
    • samba-client-32bit-3.6.3-94.19.2
    • samba-winbind-32bit-3.6.3-94.19.2

References: