SUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1195-1
Rating:             moderate
References:         #1106119 #1131060 
Cross-References:   CVE-2019-3880
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise High Availability 12-SP1
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for samba fixes the following issues:

   Security issue fixed:

   - CVE-2019-3880: Save registry file outside share as unprivileged user
     (bsc#1131060).

   Non-security issue fixed:

   - Backport changes to support quotas with SMB2 (bsc#1106119).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1195=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1195=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1195=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1195=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1195=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1195=1

   - SUSE Linux Enterprise High Availability 12-SP1:

      zypper in -t patch SUSE-SLE-HA-12-SP1-2019-1195=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-1195=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libdcerpc-atsvc0-4.2.4-28.32.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libdcerpc-atsvc0-4.2.4-28.32.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      samba-doc-4.2.4-28.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ctdb-4.2.4-28.32.1
      ctdb-debuginfo-4.2.4-28.32.1
      libdcerpc-binding0-32bit-4.2.4-28.32.1
      libdcerpc-binding0-4.2.4-28.32.1
      libdcerpc-binding0-debuginfo-32bit-4.2.4-28.32.1
      libdcerpc-binding0-debuginfo-4.2.4-28.32.1
      libdcerpc0-32bit-4.2.4-28.32.1
      libdcerpc0-4.2.4-28.32.1
      libdcerpc0-debuginfo-32bit-4.2.4-28.32.1
      libdcerpc0-debuginfo-4.2.4-28.32.1
      libgensec0-32bit-4.2.4-28.32.1
      libgensec0-4.2.4-28.32.1
      libgensec0-debuginfo-32bit-4.2.4-28.32.1
      libgensec0-debuginfo-4.2.4-28.32.1
      libndr-krb5pac0-32bit-4.2.4-28.32.1
      libndr-krb5pac0-4.2.4-28.32.1
      libndr-krb5pac0-debuginfo-32bit-4.2.4-28.32.1
      libndr-krb5pac0-debuginfo-4.2.4-28.32.1
      libndr-nbt0-32bit-4.2.4-28.32.1
      libndr-nbt0-4.2.4-28.32.1
      libndr-nbt0-debuginfo-32bit-4.2.4-28.32.1
      libndr-nbt0-debuginfo-4.2.4-28.32.1
      libndr-standard0-32bit-4.2.4-28.32.1
      libndr-standard0-4.2.4-28.32.1
      libndr-standard0-debuginfo-32bit-4.2.4-28.32.1
      libndr-standard0-debuginfo-4.2.4-28.32.1
      libndr0-32bit-4.2.4-28.32.1
      libndr0-4.2.4-28.32.1
      libndr0-debuginfo-32bit-4.2.4-28.32.1
      libndr0-debuginfo-4.2.4-28.32.1
      libnetapi0-32bit-4.2.4-28.32.1
      libnetapi0-4.2.4-28.32.1
      libnetapi0-debuginfo-32bit-4.2.4-28.32.1
      libnetapi0-debuginfo-4.2.4-28.32.1
      libregistry0-4.2.4-28.32.1
      libregistry0-debuginfo-4.2.4-28.32.1
      libsamba-credentials0-32bit-4.2.4-28.32.1
      libsamba-credentials0-4.2.4-28.32.1
      libsamba-credentials0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-credentials0-debuginfo-4.2.4-28.32.1
      libsamba-hostconfig0-32bit-4.2.4-28.32.1
      libsamba-hostconfig0-4.2.4-28.32.1
      libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-hostconfig0-debuginfo-4.2.4-28.32.1
      libsamba-passdb0-32bit-4.2.4-28.32.1
      libsamba-passdb0-4.2.4-28.32.1
      libsamba-passdb0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-passdb0-debuginfo-4.2.4-28.32.1
      libsamba-util0-32bit-4.2.4-28.32.1
      libsamba-util0-4.2.4-28.32.1
      libsamba-util0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-util0-debuginfo-4.2.4-28.32.1
      libsamdb0-32bit-4.2.4-28.32.1
      libsamdb0-4.2.4-28.32.1
      libsamdb0-debuginfo-32bit-4.2.4-28.32.1
      libsamdb0-debuginfo-4.2.4-28.32.1
      libsmbclient-raw0-32bit-4.2.4-28.32.1
      libsmbclient-raw0-4.2.4-28.32.1
      libsmbclient-raw0-debuginfo-32bit-4.2.4-28.32.1
      libsmbclient-raw0-debuginfo-4.2.4-28.32.1
      libsmbclient0-32bit-4.2.4-28.32.1
      libsmbclient0-4.2.4-28.32.1
      libsmbclient0-debuginfo-32bit-4.2.4-28.32.1
      libsmbclient0-debuginfo-4.2.4-28.32.1
      libsmbconf0-32bit-4.2.4-28.32.1
      libsmbconf0-4.2.4-28.32.1
      libsmbconf0-debuginfo-32bit-4.2.4-28.32.1
      libsmbconf0-debuginfo-4.2.4-28.32.1
      libsmbldap0-32bit-4.2.4-28.32.1
      libsmbldap0-4.2.4-28.32.1
      libsmbldap0-debuginfo-32bit-4.2.4-28.32.1
      libsmbldap0-debuginfo-4.2.4-28.32.1
      libtevent-util0-32bit-4.2.4-28.32.1
      libtevent-util0-4.2.4-28.32.1
      libtevent-util0-debuginfo-32bit-4.2.4-28.32.1
      libtevent-util0-debuginfo-4.2.4-28.32.1
      libwbclient0-32bit-4.2.4-28.32.1
      libwbclient0-4.2.4-28.32.1
      libwbclient0-debuginfo-32bit-4.2.4-28.32.1
      libwbclient0-debuginfo-4.2.4-28.32.1
      samba-32bit-4.2.4-28.32.1
      samba-4.2.4-28.32.1
      samba-client-32bit-4.2.4-28.32.1
      samba-client-4.2.4-28.32.1
      samba-client-debuginfo-32bit-4.2.4-28.32.1
      samba-client-debuginfo-4.2.4-28.32.1
      samba-debuginfo-32bit-4.2.4-28.32.1
      samba-debuginfo-4.2.4-28.32.1
      samba-debugsource-4.2.4-28.32.1
      samba-libs-32bit-4.2.4-28.32.1
      samba-libs-4.2.4-28.32.1
      samba-libs-debuginfo-32bit-4.2.4-28.32.1
      samba-libs-debuginfo-4.2.4-28.32.1
      samba-winbind-32bit-4.2.4-28.32.1
      samba-winbind-4.2.4-28.32.1
      samba-winbind-debuginfo-32bit-4.2.4-28.32.1
      samba-winbind-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libdcerpc-atsvc0-4.2.4-28.32.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libdcerpc-atsvc0-4.2.4-28.32.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ctdb-4.2.4-28.32.1
      ctdb-debuginfo-4.2.4-28.32.1
      libdcerpc-binding0-4.2.4-28.32.1
      libdcerpc-binding0-debuginfo-4.2.4-28.32.1
      libdcerpc0-4.2.4-28.32.1
      libdcerpc0-debuginfo-4.2.4-28.32.1
      libgensec0-4.2.4-28.32.1
      libgensec0-debuginfo-4.2.4-28.32.1
      libndr-krb5pac0-4.2.4-28.32.1
      libndr-krb5pac0-debuginfo-4.2.4-28.32.1
      libndr-nbt0-4.2.4-28.32.1
      libndr-nbt0-debuginfo-4.2.4-28.32.1
      libndr-standard0-4.2.4-28.32.1
      libndr-standard0-debuginfo-4.2.4-28.32.1
      libndr0-4.2.4-28.32.1
      libndr0-debuginfo-4.2.4-28.32.1
      libnetapi0-4.2.4-28.32.1
      libnetapi0-debuginfo-4.2.4-28.32.1
      libregistry0-4.2.4-28.32.1
      libregistry0-debuginfo-4.2.4-28.32.1
      libsamba-credentials0-4.2.4-28.32.1
      libsamba-credentials0-debuginfo-4.2.4-28.32.1
      libsamba-hostconfig0-4.2.4-28.32.1
      libsamba-hostconfig0-debuginfo-4.2.4-28.32.1
      libsamba-passdb0-4.2.4-28.32.1
      libsamba-passdb0-debuginfo-4.2.4-28.32.1
      libsamba-util0-4.2.4-28.32.1
      libsamba-util0-debuginfo-4.2.4-28.32.1
      libsamdb0-4.2.4-28.32.1
      libsamdb0-debuginfo-4.2.4-28.32.1
      libsmbclient-raw0-4.2.4-28.32.1
      libsmbclient-raw0-debuginfo-4.2.4-28.32.1
      libsmbclient0-4.2.4-28.32.1
      libsmbclient0-debuginfo-4.2.4-28.32.1
      libsmbconf0-4.2.4-28.32.1
      libsmbconf0-debuginfo-4.2.4-28.32.1
      libsmbldap0-4.2.4-28.32.1
      libsmbldap0-debuginfo-4.2.4-28.32.1
      libtevent-util0-4.2.4-28.32.1
      libtevent-util0-debuginfo-4.2.4-28.32.1
      libwbclient0-4.2.4-28.32.1
      libwbclient0-debuginfo-4.2.4-28.32.1
      samba-4.2.4-28.32.1
      samba-client-4.2.4-28.32.1
      samba-client-debuginfo-4.2.4-28.32.1
      samba-debuginfo-4.2.4-28.32.1
      samba-debugsource-4.2.4-28.32.1
      samba-libs-4.2.4-28.32.1
      samba-libs-debuginfo-4.2.4-28.32.1
      samba-winbind-4.2.4-28.32.1
      samba-winbind-debuginfo-4.2.4-28.32.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libdcerpc-binding0-32bit-4.2.4-28.32.1
      libdcerpc-binding0-debuginfo-32bit-4.2.4-28.32.1
      libdcerpc0-32bit-4.2.4-28.32.1
      libdcerpc0-debuginfo-32bit-4.2.4-28.32.1
      libgensec0-32bit-4.2.4-28.32.1
      libgensec0-debuginfo-32bit-4.2.4-28.32.1
      libndr-krb5pac0-32bit-4.2.4-28.32.1
      libndr-krb5pac0-debuginfo-32bit-4.2.4-28.32.1
      libndr-nbt0-32bit-4.2.4-28.32.1
      libndr-nbt0-debuginfo-32bit-4.2.4-28.32.1
      libndr-standard0-32bit-4.2.4-28.32.1
      libndr-standard0-debuginfo-32bit-4.2.4-28.32.1
      libndr0-32bit-4.2.4-28.32.1
      libndr0-debuginfo-32bit-4.2.4-28.32.1
      libnetapi0-32bit-4.2.4-28.32.1
      libnetapi0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-credentials0-32bit-4.2.4-28.32.1
      libsamba-credentials0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-hostconfig0-32bit-4.2.4-28.32.1
      libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-passdb0-32bit-4.2.4-28.32.1
      libsamba-passdb0-debuginfo-32bit-4.2.4-28.32.1
      libsamba-util0-32bit-4.2.4-28.32.1
      libsamba-util0-debuginfo-32bit-4.2.4-28.32.1
      libsamdb0-32bit-4.2.4-28.32.1
      libsamdb0-debuginfo-32bit-4.2.4-28.32.1
      libsmbclient-raw0-32bit-4.2.4-28.32.1
      libsmbclient-raw0-debuginfo-32bit-4.2.4-28.32.1
      libsmbclient0-32bit-4.2.4-28.32.1
      libsmbclient0-debuginfo-32bit-4.2.4-28.32.1
      libsmbconf0-32bit-4.2.4-28.32.1
      libsmbconf0-debuginfo-32bit-4.2.4-28.32.1
      libsmbldap0-32bit-4.2.4-28.32.1
      libsmbldap0-debuginfo-32bit-4.2.4-28.32.1
      libtevent-util0-32bit-4.2.4-28.32.1
      libtevent-util0-debuginfo-32bit-4.2.4-28.32.1
      libwbclient0-32bit-4.2.4-28.32.1
      libwbclient0-debuginfo-32bit-4.2.4-28.32.1
      samba-32bit-4.2.4-28.32.1
      samba-client-32bit-4.2.4-28.32.1
      samba-client-debuginfo-32bit-4.2.4-28.32.1
      samba-debuginfo-32bit-4.2.4-28.32.1
      samba-libs-32bit-4.2.4-28.32.1
      samba-libs-debuginfo-32bit-4.2.4-28.32.1
      samba-winbind-32bit-4.2.4-28.32.1
      samba-winbind-debuginfo-32bit-4.2.4-28.32.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      samba-doc-4.2.4-28.32.1

   - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

      ctdb-4.2.4-28.32.1
      ctdb-debuginfo-4.2.4-28.32.1

   - SUSE Enterprise Storage 4 (x86_64):

      libdcerpc-atsvc0-4.2.4-28.32.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-3880.html
   https://bugzilla.suse.com/1106119
   https://bugzilla.suse.com/1131060

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1195-1 moderate: samba

May 8, 2019
An update that solves one vulnerability and has one errata is now available

Summary

This update for samba fixes the following issues: Security issue fixed: - CVE-2019-3880: Save registry file outside share as unprivileged user (bsc#1131060). Non-security issue fixed: - Backport changes to support quotas with SMB2 (bsc#1106119). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1195=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1195=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1195=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1195=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1195=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1195=1 - SUSE Linux Enterprise High Availability 12-SP1: zypper in -t patch SUSE-SLE-HA-12-SP1-2019-1195=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-1195=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): libdcerpc-atsvc0-4.2.4-28.32.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libdcerpc-atsvc0-4.2.4-28.32.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): samba-doc-4.2.4-28.32.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): ctdb-4.2.4-28.32.1 ctdb-debuginfo-4.2.4-28.32.1 libdcerpc-binding0-32bit-4.2.4-28.32.1 libdcerpc-binding0-4.2.4-28.32.1 libdcerpc-binding0-debuginfo-32bit-4.2.4-28.32.1 libdcerpc-binding0-debuginfo-4.2.4-28.32.1 libdcerpc0-32bit-4.2.4-28.32.1 libdcerpc0-4.2.4-28.32.1 libdcerpc0-debuginfo-32bit-4.2.4-28.32.1 libdcerpc0-debuginfo-4.2.4-28.32.1 libgensec0-32bit-4.2.4-28.32.1 libgensec0-4.2.4-28.32.1 libgensec0-debuginfo-32bit-4.2.4-28.32.1 libgensec0-debuginfo-4.2.4-28.32.1 libndr-krb5pac0-32bit-4.2.4-28.32.1 libndr-krb5pac0-4.2.4-28.32.1 libndr-krb5pac0-debuginfo-32bit-4.2.4-28.32.1 libndr-krb5pac0-debuginfo-4.2.4-28.32.1 libndr-nbt0-32bit-4.2.4-28.32.1 libndr-nbt0-4.2.4-28.32.1 libndr-nbt0-debuginfo-32bit-4.2.4-28.32.1 libndr-nbt0-debuginfo-4.2.4-28.32.1 libndr-standard0-32bit-4.2.4-28.32.1 libndr-standard0-4.2.4-28.32.1 libndr-standard0-debuginfo-32bit-4.2.4-28.32.1 libndr-standard0-debuginfo-4.2.4-28.32.1 libndr0-32bit-4.2.4-28.32.1 libndr0-4.2.4-28.32.1 libndr0-debuginfo-32bit-4.2.4-28.32.1 libndr0-debuginfo-4.2.4-28.32.1 libnetapi0-32bit-4.2.4-28.32.1 libnetapi0-4.2.4-28.32.1 libnetapi0-debuginfo-32bit-4.2.4-28.32.1 libnetapi0-debuginfo-4.2.4-28.32.1 libregistry0-4.2.4-28.32.1 libregistry0-debuginfo-4.2.4-28.32.1 libsamba-credentials0-32bit-4.2.4-28.32.1 libsamba-credentials0-4.2.4-28.32.1 libsamba-credentials0-debuginfo-32bit-4.2.4-28.32.1 libsamba-credentials0-debuginfo-4.2.4-28.32.1 libsamba-hostconfig0-32bit-4.2.4-28.32.1 libsamba-hostconfig0-4.2.4-28.32.1 libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.32.1 libsamba-hostconfig0-debuginfo-4.2.4-28.32.1 libsamba-passdb0-32bit-4.2.4-28.32.1 libsamba-passdb0-4.2.4-28.32.1 libsamba-passdb0-debuginfo-32bit-4.2.4-28.32.1 libsamba-passdb0-debuginfo-4.2.4-28.32.1 libsamba-util0-32bit-4.2.4-28.32.1 libsamba-util0-4.2.4-28.32.1 libsamba-util0-debuginfo-32bit-4.2.4-28.32.1 libsamba-util0-debuginfo-4.2.4-28.32.1 libsamdb0-32bit-4.2.4-28.32.1 libsamdb0-4.2.4-28.32.1 libsamdb0-debuginfo-32bit-4.2.4-28.32.1 libsamdb0-debuginfo-4.2.4-28.32.1 libsmbclient-raw0-32bit-4.2.4-28.32.1 libsmbclient-raw0-4.2.4-28.32.1 libsmbclient-raw0-debuginfo-32bit-4.2.4-28.32.1 libsmbclient-raw0-debuginfo-4.2.4-28.32.1 libsmbclient0-32bit-4.2.4-28.32.1 libsmbclient0-4.2.4-28.32.1 libsmbclient0-debuginfo-32bit-4.2.4-28.32.1 libsmbclient0-debuginfo-4.2.4-28.32.1 libsmbconf0-32bit-4.2.4-28.32.1 libsmbconf0-4.2.4-28.32.1 libsmbconf0-debuginfo-32bit-4.2.4-28.32.1 libsmbconf0-debuginfo-4.2.4-28.32.1 libsmbldap0-32bit-4.2.4-28.32.1 libsmbldap0-4.2.4-28.32.1 libsmbldap0-debuginfo-32bit-4.2.4-28.32.1 libsmbldap0-debuginfo-4.2.4-28.32.1 libtevent-util0-32bit-4.2.4-28.32.1 libtevent-util0-4.2.4-28.32.1 libtevent-util0-debuginfo-32bit-4.2.4-28.32.1 libtevent-util0-debuginfo-4.2.4-28.32.1 libwbclient0-32bit-4.2.4-28.32.1 libwbclient0-4.2.4-28.32.1 libwbclient0-debuginfo-32bit-4.2.4-28.32.1 libwbclient0-debuginfo-4.2.4-28.32.1 samba-32bit-4.2.4-28.32.1 samba-4.2.4-28.32.1 samba-client-32bit-4.2.4-28.32.1 samba-client-4.2.4-28.32.1 samba-client-debuginfo-32bit-4.2.4-28.32.1 samba-client-debuginfo-4.2.4-28.32.1 samba-debuginfo-32bit-4.2.4-28.32.1 samba-debuginfo-4.2.4-28.32.1 samba-debugsource-4.2.4-28.32.1 samba-libs-32bit-4.2.4-28.32.1 samba-libs-4.2.4-28.32.1 samba-libs-debuginfo-32bit-4.2.4-28.32.1 samba-libs-debuginfo-4.2.4-28.32.1 samba-winbind-32bit-4.2.4-28.32.1 samba-winbind-4.2.4-28.32.1 samba-winbind-debuginfo-32bit-4.2.4-28.32.1 samba-winbind-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libdcerpc-atsvc0-4.2.4-28.32.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libdcerpc-atsvc0-4.2.4-28.32.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): ctdb-4.2.4-28.32.1 ctdb-debuginfo-4.2.4-28.32.1 libdcerpc-binding0-4.2.4-28.32.1 libdcerpc-binding0-debuginfo-4.2.4-28.32.1 libdcerpc0-4.2.4-28.32.1 libdcerpc0-debuginfo-4.2.4-28.32.1 libgensec0-4.2.4-28.32.1 libgensec0-debuginfo-4.2.4-28.32.1 libndr-krb5pac0-4.2.4-28.32.1 libndr-krb5pac0-debuginfo-4.2.4-28.32.1 libndr-nbt0-4.2.4-28.32.1 libndr-nbt0-debuginfo-4.2.4-28.32.1 libndr-standard0-4.2.4-28.32.1 libndr-standard0-debuginfo-4.2.4-28.32.1 libndr0-4.2.4-28.32.1 libndr0-debuginfo-4.2.4-28.32.1 libnetapi0-4.2.4-28.32.1 libnetapi0-debuginfo-4.2.4-28.32.1 libregistry0-4.2.4-28.32.1 libregistry0-debuginfo-4.2.4-28.32.1 libsamba-credentials0-4.2.4-28.32.1 libsamba-credentials0-debuginfo-4.2.4-28.32.1 libsamba-hostconfig0-4.2.4-28.32.1 libsamba-hostconfig0-debuginfo-4.2.4-28.32.1 libsamba-passdb0-4.2.4-28.32.1 libsamba-passdb0-debuginfo-4.2.4-28.32.1 libsamba-util0-4.2.4-28.32.1 libsamba-util0-debuginfo-4.2.4-28.32.1 libsamdb0-4.2.4-28.32.1 libsamdb0-debuginfo-4.2.4-28.32.1 libsmbclient-raw0-4.2.4-28.32.1 libsmbclient-raw0-debuginfo-4.2.4-28.32.1 libsmbclient0-4.2.4-28.32.1 libsmbclient0-debuginfo-4.2.4-28.32.1 libsmbconf0-4.2.4-28.32.1 libsmbconf0-debuginfo-4.2.4-28.32.1 libsmbldap0-4.2.4-28.32.1 libsmbldap0-debuginfo-4.2.4-28.32.1 libtevent-util0-4.2.4-28.32.1 libtevent-util0-debuginfo-4.2.4-28.32.1 libwbclient0-4.2.4-28.32.1 libwbclient0-debuginfo-4.2.4-28.32.1 samba-4.2.4-28.32.1 samba-client-4.2.4-28.32.1 samba-client-debuginfo-4.2.4-28.32.1 samba-debuginfo-4.2.4-28.32.1 samba-debugsource-4.2.4-28.32.1 samba-libs-4.2.4-28.32.1 samba-libs-debuginfo-4.2.4-28.32.1 samba-winbind-4.2.4-28.32.1 samba-winbind-debuginfo-4.2.4-28.32.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libdcerpc-binding0-32bit-4.2.4-28.32.1 libdcerpc-binding0-debuginfo-32bit-4.2.4-28.32.1 libdcerpc0-32bit-4.2.4-28.32.1 libdcerpc0-debuginfo-32bit-4.2.4-28.32.1 libgensec0-32bit-4.2.4-28.32.1 libgensec0-debuginfo-32bit-4.2.4-28.32.1 libndr-krb5pac0-32bit-4.2.4-28.32.1 libndr-krb5pac0-debuginfo-32bit-4.2.4-28.32.1 libndr-nbt0-32bit-4.2.4-28.32.1 libndr-nbt0-debuginfo-32bit-4.2.4-28.32.1 libndr-standard0-32bit-4.2.4-28.32.1 libndr-standard0-debuginfo-32bit-4.2.4-28.32.1 libndr0-32bit-4.2.4-28.32.1 libndr0-debuginfo-32bit-4.2.4-28.32.1 libnetapi0-32bit-4.2.4-28.32.1 libnetapi0-debuginfo-32bit-4.2.4-28.32.1 libsamba-credentials0-32bit-4.2.4-28.32.1 libsamba-credentials0-debuginfo-32bit-4.2.4-28.32.1 libsamba-hostconfig0-32bit-4.2.4-28.32.1 libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.32.1 libsamba-passdb0-32bit-4.2.4-28.32.1 libsamba-passdb0-debuginfo-32bit-4.2.4-28.32.1 libsamba-util0-32bit-4.2.4-28.32.1 libsamba-util0-debuginfo-32bit-4.2.4-28.32.1 libsamdb0-32bit-4.2.4-28.32.1 libsamdb0-debuginfo-32bit-4.2.4-28.32.1 libsmbclient-raw0-32bit-4.2.4-28.32.1 libsmbclient-raw0-debuginfo-32bit-4.2.4-28.32.1 libsmbclient0-32bit-4.2.4-28.32.1 libsmbclient0-debuginfo-32bit-4.2.4-28.32.1 libsmbconf0-32bit-4.2.4-28.32.1 libsmbconf0-debuginfo-32bit-4.2.4-28.32.1 libsmbldap0-32bit-4.2.4-28.32.1 libsmbldap0-debuginfo-32bit-4.2.4-28.32.1 libtevent-util0-32bit-4.2.4-28.32.1 libtevent-util0-debuginfo-32bit-4.2.4-28.32.1 libwbclient0-32bit-4.2.4-28.32.1 libwbclient0-debuginfo-32bit-4.2.4-28.32.1 samba-32bit-4.2.4-28.32.1 samba-client-32bit-4.2.4-28.32.1 samba-client-debuginfo-32bit-4.2.4-28.32.1 samba-debuginfo-32bit-4.2.4-28.32.1 samba-libs-32bit-4.2.4-28.32.1 samba-libs-debuginfo-32bit-4.2.4-28.32.1 samba-winbind-32bit-4.2.4-28.32.1 samba-winbind-debuginfo-32bit-4.2.4-28.32.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): samba-doc-4.2.4-28.32.1 - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64): ctdb-4.2.4-28.32.1 ctdb-debuginfo-4.2.4-28.32.1 - SUSE Enterprise Storage 4 (x86_64): libdcerpc-atsvc0-4.2.4-28.32.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.32.1

References

#1106119 #1131060

Cross- CVE-2019-3880

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise High Availability 12-SP1

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2019-3880.html

https://bugzilla.suse.com/1106119

https://bugzilla.suse.com/1131060

Severity
Announcement ID: SUSE-SU-2019:1195-1
Rating: moderate

Related News