Security update for samba

Announcement ID: SUSE-SU-2019:14202-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-10218 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2019-10218 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2019-10218 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for samba fixes the following issue:

  • CVE-2019-10218: Fixed a path injection caused by filenames containing path separators (bso#14071) (bsc#1144902).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-samba-14202=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-samba-14202=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-samba-14202=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • samba-3.6.3-94.23.1
    • libtdb1-3.6.3-94.23.1
    • samba-krb-printing-3.6.3-94.23.1
    • libldb1-3.6.3-94.23.1
    • samba-winbind-3.6.3-94.23.1
    • libtevent0-3.6.3-94.23.1
    • libtalloc2-3.6.3-94.23.1
    • libsmbclient0-3.6.3-94.23.1
    • ldapsmb-1.34b-94.23.1
    • libwbclient0-3.6.3-94.23.1
    • samba-client-3.6.3-94.23.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • samba-doc-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • samba-3.6.3-94.23.1
    • libtdb1-3.6.3-94.23.1
    • samba-krb-printing-3.6.3-94.23.1
    • libldb1-3.6.3-94.23.1
    • samba-winbind-3.6.3-94.23.1
    • libtevent0-3.6.3-94.23.1
    • libtalloc2-3.6.3-94.23.1
    • libsmbclient0-3.6.3-94.23.1
    • ldapsmb-1.34b-94.23.1
    • libwbclient0-3.6.3-94.23.1
    • samba-client-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (noarch)
    • samba-doc-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • libtevent0-32bit-3.6.3-94.23.1
    • samba-winbind-32bit-3.6.3-94.23.1
    • samba-32bit-3.6.3-94.23.1
    • libwbclient0-32bit-3.6.3-94.23.1
    • libtdb1-32bit-3.6.3-94.23.1
    • libtalloc2-32bit-3.6.3-94.23.1
    • samba-client-32bit-3.6.3-94.23.1
    • libsmbclient0-32bit-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • samba-3.6.3-94.23.1
    • libtdb1-3.6.3-94.23.1
    • samba-krb-printing-3.6.3-94.23.1
    • libldb1-3.6.3-94.23.1
    • samba-winbind-3.6.3-94.23.1
    • libtevent0-3.6.3-94.23.1
    • libtalloc2-3.6.3-94.23.1
    • libsmbclient0-3.6.3-94.23.1
    • ldapsmb-1.34b-94.23.1
    • libwbclient0-3.6.3-94.23.1
    • samba-client-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • samba-doc-3.6.3-94.23.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libtevent0-32bit-3.6.3-94.23.1
    • samba-winbind-32bit-3.6.3-94.23.1
    • samba-32bit-3.6.3-94.23.1
    • libwbclient0-32bit-3.6.3-94.23.1
    • libtdb1-32bit-3.6.3-94.23.1
    • libtalloc2-32bit-3.6.3-94.23.1
    • samba-client-32bit-3.6.3-94.23.1
    • libsmbclient0-32bit-3.6.3-94.23.1

References: