You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa samba

Sigurnosni nedostatak programskog paketa samba

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-eb1e982800
2019-09-19 01:51:58.382180
——————————————————————————–

Name : samba
Product : Fedora 29
Version : 4.9.13
Release : 0.fc29
URL : http://www.samba.org/
Summary : Server and Client software to interoperate with Windows machines
Description :
Samba is the standard Windows interoperability suite of programs for Linux and
Unix.

——————————————————————————–
Update Information:

Update to Samba 4.9.13 – Security fixes for CVE-2019-10197 —- Update to
Samba 4.9.12
——————————————————————————–
ChangeLog:

* Tue Sep 3 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.13-0
– Update to Samba 4.9.13
– resolves: #1746225, #1748308 – Security fixes for CVE-2019-10197
* Tue Aug 27 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.12-0
– Update to Samba 4.9.12
* Wed Jul 3 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.11-0
– Update to Samba 4.9.11
* Wed Jun 19 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.9-0
– Update to Samba 4.9.9
– resolves: #1711816, #1721872 – Security fixes for CVE-2019-12435
* Tue May 28 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.8-1
– Add missing ctdb directories
– resolves: #1656777
* Tue May 14 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.8-0
– Update to Samba 4.9.8
– resolves: #1705877, #1709679 – Security fixes for CVE-2018-16860
* Wed May 1 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.7-0
– Update to Samba 4.9.7
* Mon Apr 8 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.6-0
– Update to Samba 4.9.6
– resolves: #1689010, #1697718 – Security fixes for CVE-2019-3870
– resolves: #1691518, #1697717 – Security fixes for CVE-2019-3880
* Tue Mar 12 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.5-0
– Update to Samba 4.9.5
* Tue Feb 12 2019 Guenther Deschner <gdeschner@redhat.com> – 4.9.4-1
– resolves: #1674547 – Move samba.xattr modules out of python3 test package
* Thu Dec 20 2018 Guenther Deschner <gdeschner@redhat.com> – 4.9.4-0
– Update to Samba 4.9.4
* Tue Nov 27 2018 Guenther Deschner <gdeschner@redhat.com> – 4.9.3-0
– Update to Samba 4.9.3
– resolves: #1625449, #1654078 – Security fixes for CVE-2018-14629
– resolves: #1642545, #1654082 – Security fixes for CVE-2018-16841
– resolves: #1646377, #1654091 – Security fixes for CVE-2018-16851
– resolves: #1646386, #1654092 – Security fixes for CVE-2018-16852
– resolves: #1647246, #1654093 – Security fixes for CVE-2018-16853
– resolves: #1649278, #1654095 – Security fixes for CVE-2018-16857
* Thu Nov 8 2018 Guenther Deschner <gdeschner@redhat.com> – 4.9.2-0
– Update to Samba 4.9.2
——————————————————————————–
References:

[ 1 ] Bug #1746225 – CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition
https://bugzilla.redhat.com/show_bug.cgi?id=1746225
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-eb1e982800’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-e3e521e5b3
2019-09-19 01:28:48.403804
——————————————————————————–

Name : samba
Product : Fedora 30
Version : 4.10.8
Release : 0.fc30
URL : http://www.samba.org/
Summary : Server and Client software to interoperate with Windows machines
Description :
Samba is the standard Windows interoperability suite of programs for Linux and
Unix.

——————————————————————————–
Update Information:

Update to Samba 4.10.8 – Security fixes for CVE-2019-10197
——————————————————————————–
ChangeLog:

* Tue Sep 3 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.8-0
– Update to Samba 4.10.8
– resolves: #1746225, #1748308 – Security fixes for CVE-2019-10197
* Thu Aug 22 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.7-0
– Update to Samba 4.10.7
* Fri Aug 16 2019 Alexander Bokovoy <abokovoy@redhat.com> – 4.10.6-1
– Fix Samba bug https://bugzilla.samba.org/show_bug.cgi?id=14091
– Fixes: Windows systems cannot resolve IPA users and groups over LSA RPC
* Mon Jul 8 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.6-0
– Update to Samba 4.10.6
* Mon Jul 1 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.5-2
– resolves: #1718113 – Avoid deprecated time.clock in wafsamba
– resolves: #1711638 – Update to latest waf version 2.0.17
* Thu Jun 20 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.5-1
– resolves: #1602824 – Make vfs_fruit operable with other remote VFS modules
– resolves: #1716455 – Avoid pathconf() in get_real_filename() VFS calls
– resolves: #1706090, #1700791 – Fix smbspool
* Wed Jun 19 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.5-0
– Update to Samba 4.10.5
– resolves: #1711816, #1721872 – Security fixes for CVE-2019-12435
– resolves: #1711837, #1721873 – Security fixes for CVE-2019-12436
* Tue May 28 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.4-1
– Add missing ctdb directories
– resolves: #1656777
* Wed May 22 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.4-0
– Update to Samba 4.10.4
* Tue May 14 2019 Guenther Deschner <gdeschner@redhat.com> – 4.10.3-0
– Update to Samba 4.10.3
– resolves: #1705877, #1709679 – Security fixes for CVE-2018-16860
* Sun Apr 28 2019 Alexander Bokovoy <abokovoy@redhat.com> – 4.10.2-1.1
– Rebuild against krb5 1.17-14
* Mon Apr 15 2019 Andreas Schneider <asn@redhat.com> – 4.10.2-1
– resolves: #1699230 – Rebuild for MIT Kerberos soname bump of libkadm5srv
——————————————————————————–
References:

[ 1 ] Bug #1746225 – CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition
https://bugzilla.redhat.com/show_bug.cgi?id=1746225
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-e3e521e5b3’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ibus

Otkriven je sigurnosni nedostatak u programskom paketu ibus za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija,...

Close