exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1883-01

Red Hat Security Advisory 2018-1883-01
Posted Jun 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1883-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2018-1050
SHA-256 | 8012e6113e8535d6b09d7c051bd545c0ae5179f584291b41b214ec31f2a9c08b

Red Hat Security Advisory 2018-1883-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: samba4 security and bug fix update
Advisory ID: RHSA-2018:1883-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1883
Issue date: 2018-06-19
CVE Names: CVE-2018-1050
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Samba project for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492780 - samba4: Recompile without BIND_NOW due to IFUNC relocation issue on ppc64
1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

ppc64:
samba4-4.2.10-15.el6.ppc64.rpm
samba4-client-4.2.10-15.el6.ppc64.rpm
samba4-common-4.2.10-15.el6.ppc64.rpm
samba4-dc-4.2.10-15.el6.ppc64.rpm
samba4-dc-libs-4.2.10-15.el6.ppc64.rpm
samba4-debuginfo-4.2.10-15.el6.ppc64.rpm
samba4-devel-4.2.10-15.el6.ppc64.rpm
samba4-libs-4.2.10-15.el6.ppc64.rpm
samba4-pidl-4.2.10-15.el6.ppc64.rpm
samba4-python-4.2.10-15.el6.ppc64.rpm
samba4-test-4.2.10-15.el6.ppc64.rpm
samba4-winbind-4.2.10-15.el6.ppc64.rpm
samba4-winbind-clients-4.2.10-15.el6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.ppc64.rpm

s390x:
samba4-4.2.10-15.el6.s390x.rpm
samba4-client-4.2.10-15.el6.s390x.rpm
samba4-common-4.2.10-15.el6.s390x.rpm
samba4-dc-4.2.10-15.el6.s390x.rpm
samba4-dc-libs-4.2.10-15.el6.s390x.rpm
samba4-debuginfo-4.2.10-15.el6.s390x.rpm
samba4-devel-4.2.10-15.el6.s390x.rpm
samba4-libs-4.2.10-15.el6.s390x.rpm
samba4-pidl-4.2.10-15.el6.s390x.rpm
samba4-python-4.2.10-15.el6.s390x.rpm
samba4-test-4.2.10-15.el6.s390x.rpm
samba4-winbind-4.2.10-15.el6.s390x.rpm
samba4-winbind-clients-4.2.10-15.el6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.s390x.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gFaS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close