Security update for samba

Announcement ID: SUSE-SU-2018:0774-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1050 ( SUSE ): 6.5 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1050 ( NVD ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-1050 ( NVD ): 3.1 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for samba fixes the following issues:

  • CVE-2018-1050: DOS vulnerability when SPOOLSS is run externally (bsc#1081741)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-samba-13528=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-samba-13528=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-samba-13528=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libsmbclient-devel-3.6.3-94.11.1
    • libwbclient-devel-3.6.3-94.11.1
    • samba-test-3.6.3-94.11.1
    • libnetapi0-3.6.3-94.11.1
    • libsmbsharemodes0-3.6.3-94.11.1
    • libldb-devel-3.6.3-94.11.1
    • samba-devel-3.6.3-94.11.1
    • libtalloc-devel-3.6.3-94.11.1
    • libtevent-devel-3.6.3-94.11.1
    • libtdb-devel-3.6.3-94.11.1
    • libnetapi-devel-3.6.3-94.11.1
    • libsmbsharemodes-devel-3.6.3-94.11.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • samba-winbind-3.6.3-94.11.1
    • libtdb1-3.6.3-94.11.1
    • libwbclient0-3.6.3-94.11.1
    • libsmbclient0-3.6.3-94.11.1
    • libtevent0-3.6.3-94.11.1
    • samba-3.6.3-94.11.1
    • samba-client-3.6.3-94.11.1
    • libldb1-3.6.3-94.11.1
    • samba-krb-printing-3.6.3-94.11.1
    • libtalloc2-3.6.3-94.11.1
    • ldapsmb-1.34b-94.11.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • samba-doc-3.6.3-94.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • samba-client-x86-3.6.3-94.11.1
    • libtevent0-x86-3.6.3-94.11.1
    • samba-x86-3.6.3-94.11.1
    • libtalloc2-x86-3.6.3-94.11.1
    • libtdb1-x86-3.6.3-94.11.1
    • libsmbclient0-x86-3.6.3-94.11.1
    • samba-winbind-x86-3.6.3-94.11.1
    • libwbclient0-x86-3.6.3-94.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libwbclient0-32bit-3.6.3-94.11.1
    • libtalloc2-32bit-3.6.3-94.11.1
    • libsmbclient0-32bit-3.6.3-94.11.1
    • samba-32bit-3.6.3-94.11.1
    • samba-client-32bit-3.6.3-94.11.1
    • libtdb1-32bit-3.6.3-94.11.1
    • libtevent0-32bit-3.6.3-94.11.1
    • samba-winbind-32bit-3.6.3-94.11.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libwbclient0-32bit-3.6.3-94.11.1
    • libtdb1-3.6.3-94.11.1
    • libwbclient0-3.6.3-94.11.1
    • samba-winbind-3.6.3-94.11.1
    • libsmbclient0-3.6.3-94.11.1
    • libtevent0-3.6.3-94.11.1
    • samba-3.6.3-94.11.1
    • libtalloc2-32bit-3.6.3-94.11.1
    • libsmbclient0-32bit-3.6.3-94.11.1
    • samba-32bit-3.6.3-94.11.1
    • samba-client-3.6.3-94.11.1
    • libtdb1-32bit-3.6.3-94.11.1
    • libtevent0-32bit-3.6.3-94.11.1
    • samba-client-32bit-3.6.3-94.11.1
    • samba-winbind-32bit-3.6.3-94.11.1
    • libldb1-3.6.3-94.11.1
    • samba-krb-printing-3.6.3-94.11.1
    • libtalloc2-3.6.3-94.11.1
    • ldapsmb-1.34b-94.11.1
  • SLES for SAP Applications 11-SP4 (noarch)
    • samba-doc-3.6.3-94.11.1

References: