You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa samba i samba4

Sigurnosni nedostatak programskih paketa samba i samba4

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: samba security and bug fix update
Advisory ID: RHSA-2018:1860-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1860
Issue date: 2018-06-19
CVE Names: CVE-2018-1050
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Samba project for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1413484 – Unable to connect windows server 2012 servers to samba-3.6.23-36 with out disabling SMB signing
1431000 – Winbind core dumps when attempting to login as a disabled user in AD
1467395 – Winbind does not close sockets and eventually hits clients limit
1513877 – Regression: winbind leaks memory after upgrade
1519884 – Winbind Core Dumps
1536053 – CVE-2017-2619 regression with non-wide symlinks to directories
1538771 – CVE-2018-1050 samba: Null pointer indirection in printer server process

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba-3.6.23-51.el6.src.rpm

i386:
libsmbclient-3.6.23-51.el6.i686.rpm
samba-client-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-winbind-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
samba-client-3.6.23-51.el6.x86_64.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-winbind-3.6.23-51.el6.x86_64.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-51.el6.i686.rpm
samba-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-doc-3.6.23-51.el6.i686.rpm
samba-domainjoin-gui-3.6.23-51.el6.i686.rpm
samba-swat-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
libsmbclient-devel-3.6.23-51.el6.i686.rpm
libsmbclient-devel-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-doc-3.6.23-51.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-51.el6.x86_64.rpm
samba-glusterfs-3.6.23-51.el6.x86_64.rpm
samba-swat-3.6.23-51.el6.x86_64.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba-3.6.23-51.el6.src.rpm

x86_64:
samba-client-3.6.23-51.el6.x86_64.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-winbind-3.6.23-51.el6.x86_64.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
libsmbclient-devel-3.6.23-51.el6.i686.rpm
libsmbclient-devel-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-doc-3.6.23-51.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-51.el6.x86_64.rpm
samba-glusterfs-3.6.23-51.el6.x86_64.rpm
samba-swat-3.6.23-51.el6.x86_64.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba-3.6.23-51.el6.src.rpm

i386:
libsmbclient-3.6.23-51.el6.i686.rpm
samba-3.6.23-51.el6.i686.rpm
samba-client-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-winbind-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm

ppc64:
libsmbclient-3.6.23-51.el6.ppc.rpm
libsmbclient-3.6.23-51.el6.ppc64.rpm
samba-3.6.23-51.el6.ppc64.rpm
samba-client-3.6.23-51.el6.ppc64.rpm
samba-common-3.6.23-51.el6.ppc.rpm
samba-common-3.6.23-51.el6.ppc64.rpm
samba-debuginfo-3.6.23-51.el6.ppc.rpm
samba-debuginfo-3.6.23-51.el6.ppc64.rpm
samba-winbind-3.6.23-51.el6.ppc64.rpm
samba-winbind-clients-3.6.23-51.el6.ppc.rpm
samba-winbind-clients-3.6.23-51.el6.ppc64.rpm

s390x:
libsmbclient-3.6.23-51.el6.s390.rpm
libsmbclient-3.6.23-51.el6.s390x.rpm
samba-3.6.23-51.el6.s390x.rpm
samba-client-3.6.23-51.el6.s390x.rpm
samba-common-3.6.23-51.el6.s390.rpm
samba-common-3.6.23-51.el6.s390x.rpm
samba-debuginfo-3.6.23-51.el6.s390.rpm
samba-debuginfo-3.6.23-51.el6.s390x.rpm
samba-winbind-3.6.23-51.el6.s390x.rpm
samba-winbind-clients-3.6.23-51.el6.s390.rpm
samba-winbind-clients-3.6.23-51.el6.s390x.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-client-3.6.23-51.el6.x86_64.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-winbind-3.6.23-51.el6.x86_64.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-51.el6.i686.rpm
samba-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-doc-3.6.23-51.el6.i686.rpm
samba-domainjoin-gui-3.6.23-51.el6.i686.rpm
samba-swat-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.i686.rpm

ppc64:
libsmbclient-devel-3.6.23-51.el6.ppc.rpm
libsmbclient-devel-3.6.23-51.el6.ppc64.rpm
samba-debuginfo-3.6.23-51.el6.ppc.rpm
samba-debuginfo-3.6.23-51.el6.ppc64.rpm
samba-doc-3.6.23-51.el6.ppc64.rpm
samba-domainjoin-gui-3.6.23-51.el6.ppc64.rpm
samba-swat-3.6.23-51.el6.ppc64.rpm
samba-winbind-devel-3.6.23-51.el6.ppc.rpm
samba-winbind-devel-3.6.23-51.el6.ppc64.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.ppc64.rpm

s390x:
libsmbclient-devel-3.6.23-51.el6.s390.rpm
libsmbclient-devel-3.6.23-51.el6.s390x.rpm
samba-debuginfo-3.6.23-51.el6.s390.rpm
samba-debuginfo-3.6.23-51.el6.s390x.rpm
samba-doc-3.6.23-51.el6.s390x.rpm
samba-domainjoin-gui-3.6.23-51.el6.s390x.rpm
samba-swat-3.6.23-51.el6.s390x.rpm
samba-winbind-devel-3.6.23-51.el6.s390.rpm
samba-winbind-devel-3.6.23-51.el6.s390x.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.s390x.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
libsmbclient-devel-3.6.23-51.el6.i686.rpm
libsmbclient-devel-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-doc-3.6.23-51.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-51.el6.x86_64.rpm
samba-glusterfs-3.6.23-51.el6.x86_64.rpm
samba-swat-3.6.23-51.el6.x86_64.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba-3.6.23-51.el6.src.rpm

i386:
libsmbclient-3.6.23-51.el6.i686.rpm
samba-3.6.23-51.el6.i686.rpm
samba-client-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-winbind-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-client-3.6.23-51.el6.x86_64.rpm
samba-common-3.6.23-51.el6.i686.rpm
samba-common-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-winbind-3.6.23-51.el6.x86_64.rpm
samba-winbind-clients-3.6.23-51.el6.i686.rpm
samba-winbind-clients-3.6.23-51.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libsmbclient-devel-3.6.23-51.el6.i686.rpm
samba-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-doc-3.6.23-51.el6.i686.rpm
samba-domainjoin-gui-3.6.23-51.el6.i686.rpm
samba-swat-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.i686.rpm

x86_64:
libsmbclient-3.6.23-51.el6.i686.rpm
libsmbclient-3.6.23-51.el6.x86_64.rpm
libsmbclient-devel-3.6.23-51.el6.i686.rpm
libsmbclient-devel-3.6.23-51.el6.x86_64.rpm
samba-3.6.23-51.el6.x86_64.rpm
samba-debuginfo-3.6.23-51.el6.i686.rpm
samba-debuginfo-3.6.23-51.el6.x86_64.rpm
samba-doc-3.6.23-51.el6.x86_64.rpm
samba-domainjoin-gui-3.6.23-51.el6.x86_64.rpm
samba-glusterfs-3.6.23-51.el6.x86_64.rpm
samba-swat-3.6.23-51.el6.x86_64.rpm
samba-winbind-devel-3.6.23-51.el6.i686.rpm
samba-winbind-devel-3.6.23-51.el6.x86_64.rpm
samba-winbind-krb5-locator-3.6.23-51.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4NzD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: samba4 security and bug fix update
Advisory ID:       RHSA-2018:1883-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1883
Issue date:        2018-06-19
CVE Names:         CVE-2018-1050 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Samba project for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492780 - samba4: Recompile without BIND_NOW due to IFUNC relocation issue on ppc64
1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

ppc64:
samba4-4.2.10-15.el6.ppc64.rpm
samba4-client-4.2.10-15.el6.ppc64.rpm
samba4-common-4.2.10-15.el6.ppc64.rpm
samba4-dc-4.2.10-15.el6.ppc64.rpm
samba4-dc-libs-4.2.10-15.el6.ppc64.rpm
samba4-debuginfo-4.2.10-15.el6.ppc64.rpm
samba4-devel-4.2.10-15.el6.ppc64.rpm
samba4-libs-4.2.10-15.el6.ppc64.rpm
samba4-pidl-4.2.10-15.el6.ppc64.rpm
samba4-python-4.2.10-15.el6.ppc64.rpm
samba4-test-4.2.10-15.el6.ppc64.rpm
samba4-winbind-4.2.10-15.el6.ppc64.rpm
samba4-winbind-clients-4.2.10-15.el6.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.ppc64.rpm

s390x:
samba4-4.2.10-15.el6.s390x.rpm
samba4-client-4.2.10-15.el6.s390x.rpm
samba4-common-4.2.10-15.el6.s390x.rpm
samba4-dc-4.2.10-15.el6.s390x.rpm
samba4-dc-libs-4.2.10-15.el6.s390x.rpm
samba4-debuginfo-4.2.10-15.el6.s390x.rpm
samba4-devel-4.2.10-15.el6.s390x.rpm
samba4-libs-4.2.10-15.el6.s390x.rpm
samba4-pidl-4.2.10-15.el6.s390x.rpm
samba4-python-4.2.10-15.el6.s390x.rpm
samba4-test-4.2.10-15.el6.s390x.rpm
samba4-winbind-4.2.10-15.el6.s390x.rpm
samba4-winbind-clients-4.2.10-15.el6.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.s390x.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-15.el6.src.rpm

i386:
samba4-4.2.10-15.el6.i686.rpm
samba4-client-4.2.10-15.el6.i686.rpm
samba4-common-4.2.10-15.el6.i686.rpm
samba4-dc-4.2.10-15.el6.i686.rpm
samba4-dc-libs-4.2.10-15.el6.i686.rpm
samba4-debuginfo-4.2.10-15.el6.i686.rpm
samba4-devel-4.2.10-15.el6.i686.rpm
samba4-libs-4.2.10-15.el6.i686.rpm
samba4-pidl-4.2.10-15.el6.i686.rpm
samba4-python-4.2.10-15.el6.i686.rpm
samba4-test-4.2.10-15.el6.i686.rpm
samba4-winbind-4.2.10-15.el6.i686.rpm
samba4-winbind-clients-4.2.10-15.el6.i686.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.i686.rpm

x86_64:
samba4-4.2.10-15.el6.x86_64.rpm
samba4-client-4.2.10-15.el6.x86_64.rpm
samba4-common-4.2.10-15.el6.x86_64.rpm
samba4-dc-4.2.10-15.el6.x86_64.rpm
samba4-dc-libs-4.2.10-15.el6.x86_64.rpm
samba4-debuginfo-4.2.10-15.el6.x86_64.rpm
samba4-devel-4.2.10-15.el6.x86_64.rpm
samba4-libs-4.2.10-15.el6.x86_64.rpm
samba4-pidl-4.2.10-15.el6.x86_64.rpm
samba4-python-4.2.10-15.el6.x86_64.rpm
samba4-test-4.2.10-15.el6.x86_64.rpm
samba4-winbind-4.2.10-15.el6.x86_64.rpm
samba4-winbind-clients-4.2.10-15.el6.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-15.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gFaS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce</secalert@redhat.com>
AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa sssd i biblioteke ding-libs

Otkriven je sigurnosni nedostatak u programskom paketu sssd i biblioteci ding-libs za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim autenticiranim napadačima...

Close