Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in samba
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in samba
ID: SUSE-SU-2018:2339-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise High Availability 12-SP1, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server 12-SP1-LTSS, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Do, 16. August 2018, 09:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1050
Applikationen: Samba

Originalnachricht

   SUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2339-1
Rating: moderate
References: #1081741 #1103411
Cross-References: CVE-2018-1050 CVE-2018-10858
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise High Availability 12-SP1
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for samba fixes the following issues:

The following security issues were fixed:

- CVE-2018-1050: Fixed denial of service vulnerability when SPOOLSS is run
externally (bsc#1081741).
- CVE-2018-10858: smbc_urlencode helper function is a subject to buffer
overflow (bsc#1103411)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1574=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1574=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1574=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1574=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1574=1

- SUSE Linux Enterprise High Availability 12-SP1:

zypper in -t patch SUSE-SLE-HA-12-SP1-2018-1574=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-1574=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

libdcerpc-atsvc0-4.2.4-28.29.1
libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libdcerpc-atsvc0-4.2.4-28.29.1
libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

ctdb-4.2.4-28.29.1
ctdb-debuginfo-4.2.4-28.29.1
libdcerpc-binding0-4.2.4-28.29.1
libdcerpc-binding0-debuginfo-4.2.4-28.29.1
libdcerpc0-4.2.4-28.29.1
libdcerpc0-debuginfo-4.2.4-28.29.1
libgensec0-4.2.4-28.29.1
libgensec0-debuginfo-4.2.4-28.29.1
libndr-krb5pac0-4.2.4-28.29.1
libndr-krb5pac0-debuginfo-4.2.4-28.29.1
libndr-nbt0-4.2.4-28.29.1
libndr-nbt0-debuginfo-4.2.4-28.29.1
libndr-standard0-4.2.4-28.29.1
libndr-standard0-debuginfo-4.2.4-28.29.1
libndr0-4.2.4-28.29.1
libndr0-debuginfo-4.2.4-28.29.1
libnetapi0-4.2.4-28.29.1
libnetapi0-debuginfo-4.2.4-28.29.1
libregistry0-4.2.4-28.29.1
libregistry0-debuginfo-4.2.4-28.29.1
libsamba-credentials0-4.2.4-28.29.1
libsamba-credentials0-debuginfo-4.2.4-28.29.1
libsamba-hostconfig0-4.2.4-28.29.1
libsamba-hostconfig0-debuginfo-4.2.4-28.29.1
libsamba-passdb0-4.2.4-28.29.1
libsamba-passdb0-debuginfo-4.2.4-28.29.1
libsamba-util0-4.2.4-28.29.1
libsamba-util0-debuginfo-4.2.4-28.29.1
libsamdb0-4.2.4-28.29.1
libsamdb0-debuginfo-4.2.4-28.29.1
libsmbclient-raw0-4.2.4-28.29.1
libsmbclient-raw0-debuginfo-4.2.4-28.29.1
libsmbclient0-4.2.4-28.29.1
libsmbclient0-debuginfo-4.2.4-28.29.1
libsmbconf0-4.2.4-28.29.1
libsmbconf0-debuginfo-4.2.4-28.29.1
libsmbldap0-4.2.4-28.29.1
libsmbldap0-debuginfo-4.2.4-28.29.1
libtevent-util0-4.2.4-28.29.1
libtevent-util0-debuginfo-4.2.4-28.29.1
libwbclient0-4.2.4-28.29.1
libwbclient0-debuginfo-4.2.4-28.29.1
samba-4.2.4-28.29.1
samba-client-4.2.4-28.29.1
samba-client-debuginfo-4.2.4-28.29.1
samba-debuginfo-4.2.4-28.29.1
samba-debugsource-4.2.4-28.29.1
samba-libs-4.2.4-28.29.1
samba-libs-debuginfo-4.2.4-28.29.1
samba-winbind-4.2.4-28.29.1
samba-winbind-debuginfo-4.2.4-28.29.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

samba-doc-4.2.4-28.29.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

libdcerpc-binding0-32bit-4.2.4-28.29.1
libdcerpc-binding0-debuginfo-32bit-4.2.4-28.29.1
libdcerpc0-32bit-4.2.4-28.29.1
libdcerpc0-debuginfo-32bit-4.2.4-28.29.1
libgensec0-32bit-4.2.4-28.29.1
libgensec0-debuginfo-32bit-4.2.4-28.29.1
libndr-krb5pac0-32bit-4.2.4-28.29.1
libndr-krb5pac0-debuginfo-32bit-4.2.4-28.29.1
libndr-nbt0-32bit-4.2.4-28.29.1
libndr-nbt0-debuginfo-32bit-4.2.4-28.29.1
libndr-standard0-32bit-4.2.4-28.29.1
libndr-standard0-debuginfo-32bit-4.2.4-28.29.1
libndr0-32bit-4.2.4-28.29.1
libndr0-debuginfo-32bit-4.2.4-28.29.1
libnetapi0-32bit-4.2.4-28.29.1
libnetapi0-debuginfo-32bit-4.2.4-28.29.1
libsamba-credentials0-32bit-4.2.4-28.29.1
libsamba-credentials0-debuginfo-32bit-4.2.4-28.29.1
libsamba-hostconfig0-32bit-4.2.4-28.29.1
libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.29.1
libsamba-passdb0-32bit-4.2.4-28.29.1
libsamba-passdb0-debuginfo-32bit-4.2.4-28.29.1
libsamba-util0-32bit-4.2.4-28.29.1
libsamba-util0-debuginfo-32bit-4.2.4-28.29.1
libsamdb0-32bit-4.2.4-28.29.1
libsamdb0-debuginfo-32bit-4.2.4-28.29.1
libsmbclient-raw0-32bit-4.2.4-28.29.1
libsmbclient-raw0-debuginfo-32bit-4.2.4-28.29.1
libsmbclient0-32bit-4.2.4-28.29.1
libsmbclient0-debuginfo-32bit-4.2.4-28.29.1
libsmbconf0-32bit-4.2.4-28.29.1
libsmbconf0-debuginfo-32bit-4.2.4-28.29.1
libsmbldap0-32bit-4.2.4-28.29.1
libsmbldap0-debuginfo-32bit-4.2.4-28.29.1
libtevent-util0-32bit-4.2.4-28.29.1
libtevent-util0-debuginfo-32bit-4.2.4-28.29.1
libwbclient0-32bit-4.2.4-28.29.1
libwbclient0-debuginfo-32bit-4.2.4-28.29.1
samba-32bit-4.2.4-28.29.1
samba-client-32bit-4.2.4-28.29.1
samba-client-debuginfo-32bit-4.2.4-28.29.1
samba-debuginfo-32bit-4.2.4-28.29.1
samba-libs-32bit-4.2.4-28.29.1
samba-libs-debuginfo-32bit-4.2.4-28.29.1
samba-winbind-32bit-4.2.4-28.29.1
samba-winbind-debuginfo-32bit-4.2.4-28.29.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libdcerpc-atsvc0-4.2.4-28.29.1
libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

ctdb-4.2.4-28.29.1
ctdb-debuginfo-4.2.4-28.29.1
libdcerpc-binding0-4.2.4-28.29.1
libdcerpc-binding0-debuginfo-4.2.4-28.29.1
libdcerpc0-4.2.4-28.29.1
libdcerpc0-debuginfo-4.2.4-28.29.1
libgensec0-4.2.4-28.29.1
libgensec0-debuginfo-4.2.4-28.29.1
libndr-krb5pac0-4.2.4-28.29.1
libndr-krb5pac0-debuginfo-4.2.4-28.29.1
libndr-nbt0-4.2.4-28.29.1
libndr-nbt0-debuginfo-4.2.4-28.29.1
libndr-standard0-4.2.4-28.29.1
libndr-standard0-debuginfo-4.2.4-28.29.1
libndr0-4.2.4-28.29.1
libndr0-debuginfo-4.2.4-28.29.1
libnetapi0-4.2.4-28.29.1
libnetapi0-debuginfo-4.2.4-28.29.1
libregistry0-4.2.4-28.29.1
libregistry0-debuginfo-4.2.4-28.29.1
libsamba-credentials0-4.2.4-28.29.1
libsamba-credentials0-debuginfo-4.2.4-28.29.1
libsamba-hostconfig0-4.2.4-28.29.1
libsamba-hostconfig0-debuginfo-4.2.4-28.29.1
libsamba-passdb0-4.2.4-28.29.1
libsamba-passdb0-debuginfo-4.2.4-28.29.1
libsamba-util0-4.2.4-28.29.1
libsamba-util0-debuginfo-4.2.4-28.29.1
libsamdb0-4.2.4-28.29.1
libsamdb0-debuginfo-4.2.4-28.29.1
libsmbclient-raw0-4.2.4-28.29.1
libsmbclient-raw0-debuginfo-4.2.4-28.29.1
libsmbclient0-4.2.4-28.29.1
libsmbclient0-debuginfo-4.2.4-28.29.1
libsmbconf0-4.2.4-28.29.1
libsmbconf0-debuginfo-4.2.4-28.29.1
libsmbldap0-4.2.4-28.29.1
libsmbldap0-debuginfo-4.2.4-28.29.1
libtevent-util0-4.2.4-28.29.1
libtevent-util0-debuginfo-4.2.4-28.29.1
libwbclient0-4.2.4-28.29.1
libwbclient0-debuginfo-4.2.4-28.29.1
samba-4.2.4-28.29.1
samba-client-4.2.4-28.29.1
samba-client-debuginfo-4.2.4-28.29.1
samba-debuginfo-4.2.4-28.29.1
samba-debugsource-4.2.4-28.29.1
samba-libs-4.2.4-28.29.1
samba-libs-debuginfo-4.2.4-28.29.1
samba-winbind-4.2.4-28.29.1
samba-winbind-debuginfo-4.2.4-28.29.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

libdcerpc-binding0-32bit-4.2.4-28.29.1
libdcerpc-binding0-debuginfo-32bit-4.2.4-28.29.1
libdcerpc0-32bit-4.2.4-28.29.1
libdcerpc0-debuginfo-32bit-4.2.4-28.29.1
libgensec0-32bit-4.2.4-28.29.1
libgensec0-debuginfo-32bit-4.2.4-28.29.1
libndr-krb5pac0-32bit-4.2.4-28.29.1
libndr-krb5pac0-debuginfo-32bit-4.2.4-28.29.1
libndr-nbt0-32bit-4.2.4-28.29.1
libndr-nbt0-debuginfo-32bit-4.2.4-28.29.1
libndr-standard0-32bit-4.2.4-28.29.1
libndr-standard0-debuginfo-32bit-4.2.4-28.29.1
libndr0-32bit-4.2.4-28.29.1
libndr0-debuginfo-32bit-4.2.4-28.29.1
libnetapi0-32bit-4.2.4-28.29.1
libnetapi0-debuginfo-32bit-4.2.4-28.29.1
libsamba-credentials0-32bit-4.2.4-28.29.1
libsamba-credentials0-debuginfo-32bit-4.2.4-28.29.1
libsamba-hostconfig0-32bit-4.2.4-28.29.1
libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.29.1
libsamba-passdb0-32bit-4.2.4-28.29.1
libsamba-passdb0-debuginfo-32bit-4.2.4-28.29.1
libsamba-util0-32bit-4.2.4-28.29.1
libsamba-util0-debuginfo-32bit-4.2.4-28.29.1
libsamdb0-32bit-4.2.4-28.29.1
libsamdb0-debuginfo-32bit-4.2.4-28.29.1
libsmbclient-raw0-32bit-4.2.4-28.29.1
libsmbclient-raw0-debuginfo-32bit-4.2.4-28.29.1
libsmbclient0-32bit-4.2.4-28.29.1
libsmbclient0-debuginfo-32bit-4.2.4-28.29.1
libsmbconf0-32bit-4.2.4-28.29.1
libsmbconf0-debuginfo-32bit-4.2.4-28.29.1
libsmbldap0-32bit-4.2.4-28.29.1
libsmbldap0-debuginfo-32bit-4.2.4-28.29.1
libtevent-util0-32bit-4.2.4-28.29.1
libtevent-util0-debuginfo-32bit-4.2.4-28.29.1
libwbclient0-32bit-4.2.4-28.29.1
libwbclient0-debuginfo-32bit-4.2.4-28.29.1
samba-32bit-4.2.4-28.29.1
samba-client-32bit-4.2.4-28.29.1
samba-client-debuginfo-32bit-4.2.4-28.29.1
samba-debuginfo-32bit-4.2.4-28.29.1
samba-libs-32bit-4.2.4-28.29.1
samba-libs-debuginfo-32bit-4.2.4-28.29.1
samba-winbind-32bit-4.2.4-28.29.1
samba-winbind-debuginfo-32bit-4.2.4-28.29.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

samba-doc-4.2.4-28.29.1

- SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

ctdb-4.2.4-28.29.1
ctdb-debuginfo-4.2.4-28.29.1

- SUSE Enterprise Storage 4 (x86_64):

libdcerpc-atsvc0-4.2.4-28.29.1
libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1


References:

https://www.suse.com/security/cve/CVE-2018-1050.html
https://www.suse.com/security/cve/CVE-2018-10858.html
https://bugzilla.suse.com/1081741
https://bugzilla.suse.com/1103411

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung