Security update for samba

Announcement ID: SUSE-SU-2020:14525-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14318 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14318 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-14323 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-14323 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for samba fixes the following issues:

  • CVE-2020-14323: Unprivileged user can crash winbind (bsc#1173994).
  • CVE-2020-14318: Missing permissions check in SMB1/2/3 ChangeNotify (bsc#1173902).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-samba-14525=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-samba-14525=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-samba-14525=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libldb1-3.6.3-94.31.1
    • libtevent0-3.6.3-94.31.1
    • samba-client-3.6.3-94.31.1
    • libtdb1-3.6.3-94.31.1
    • libwbclient0-3.6.3-94.31.1
    • samba-krb-printing-3.6.3-94.31.1
    • libtalloc2-3.6.3-94.31.1
    • libsmbclient0-3.6.3-94.31.1
    • samba-3.6.3-94.31.1
    • samba-winbind-3.6.3-94.31.1
    • ldapsmb-1.34b-94.31.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (noarch)
    • samba-doc-3.6.3-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • libldb1-3.6.3-94.31.1
    • libtevent0-3.6.3-94.31.1
    • samba-client-3.6.3-94.31.1
    • libtdb1-3.6.3-94.31.1
    • libwbclient0-3.6.3-94.31.1
    • samba-krb-printing-3.6.3-94.31.1
    • libtalloc2-3.6.3-94.31.1
    • libsmbclient0-3.6.3-94.31.1
    • samba-3.6.3-94.31.1
    • samba-winbind-3.6.3-94.31.1
    • ldapsmb-1.34b-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (noarch)
    • samba-doc-3.6.3-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • samba-client-32bit-3.6.3-94.31.1
    • libtevent0-32bit-3.6.3-94.31.1
    • samba-winbind-32bit-3.6.3-94.31.1
    • libtalloc2-32bit-3.6.3-94.31.1
    • samba-32bit-3.6.3-94.31.1
    • libsmbclient0-32bit-3.6.3-94.31.1
    • libtdb1-32bit-3.6.3-94.31.1
    • libwbclient0-32bit-3.6.3-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • libldb1-3.6.3-94.31.1
    • libtevent0-3.6.3-94.31.1
    • samba-client-3.6.3-94.31.1
    • libtdb1-3.6.3-94.31.1
    • libwbclient0-3.6.3-94.31.1
    • samba-krb-printing-3.6.3-94.31.1
    • libtalloc2-3.6.3-94.31.1
    • libsmbclient0-3.6.3-94.31.1
    • samba-3.6.3-94.31.1
    • samba-winbind-3.6.3-94.31.1
    • ldapsmb-1.34b-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 (noarch)
    • samba-doc-3.6.3-94.31.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • samba-client-32bit-3.6.3-94.31.1
    • libtevent0-32bit-3.6.3-94.31.1
    • samba-winbind-32bit-3.6.3-94.31.1
    • libtalloc2-32bit-3.6.3-94.31.1
    • samba-32bit-3.6.3-94.31.1
    • libsmbclient0-32bit-3.6.3-94.31.1
    • libtdb1-32bit-3.6.3-94.31.1
    • libwbclient0-32bit-3.6.3-94.31.1

References: