-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3379
         Moderate: samba security, bug fix, and enhancement update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10858 CVE-2018-1139 CVE-2018-1050

Reference:         ESB-2018.3155
                   ESB-2018.3028
                   ESB-2018.2911
                   ESB-2018.2617
                   ESB-2018.2393
                   ESB-2018.2354
                   ESB-2018.2349
                   ESB-2018.2346

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3056

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3056-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3056
Issue date:        2018-10-30
CVE Names:         CVE-2018-1050 CVE-2018-1139 CVE-2018-10858 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.8.3). (BZ#1558560)

Security Fix(es):

* samba: Weak authentication protocol regression (CVE-2018-1139)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

* samba: NULL pointer dereference in printer server process (CVE-2018-1050)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Samba project for reporting CVE-2018-1050.
The CVE-2018-1139 issue was discovered by Vivek Das (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1525511 - Fix idmap_rid dependency on trusted domain list
1532618 - Kept getting  "smbd[process-id]:  PANIC (pid <process-id>): internal error"
1538771 - CVE-2018-1050 samba: NULL pointer dereference in printer server process
1540457 - User login issue from one-way trusted domains has not been fixed
1558560 - Rebase samba in RHEL-7.6 to Samba 4.8.3
1558943 - winbind use 100%cpu and disfunctional
1570020 - coredump with dfsgetinfo
1575205 - net ads join crashing during DoDNSUpdate
1581016 - smbclient echos 'Try "help" to get a list of possible commands.' to tty
1582541 - Windows 10 can only authenticate against smbd's local SAM with NTLMv1
1589651 - CVE-2018-1139 samba: Weak authentication protocol regression
1612805 - CVE-2018-10858 samba: Insufficient input validation in libsmbclient
1614132 - smbd crashes with "assert failed: dirp->fsp->dptr->dir_hnd == dirp"

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.8.3-4.el7.src.rpm

noarch:
samba-common-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-4.8.3-4.el7.i686.rpm
libsmbclient-4.8.3-4.el7.x86_64.rpm
libwbclient-4.8.3-4.el7.i686.rpm
libwbclient-4.8.3-4.el7.x86_64.rpm
samba-client-4.8.3-4.el7.x86_64.rpm
samba-client-libs-4.8.3-4.el7.i686.rpm
samba-client-libs-4.8.3-4.el7.x86_64.rpm
samba-common-libs-4.8.3-4.el7.x86_64.rpm
samba-common-tools-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-krb5-printing-4.8.3-4.el7.x86_64.rpm
samba-libs-4.8.3-4.el7.i686.rpm
samba-libs-4.8.3-4.el7.x86_64.rpm
samba-winbind-4.8.3-4.el7.x86_64.rpm
samba-winbind-clients-4.8.3-4.el7.x86_64.rpm
samba-winbind-modules-4.8.3-4.el7.i686.rpm
samba-winbind-modules-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.8.3-4.el7.i686.rpm
libsmbclient-devel-4.8.3-4.el7.x86_64.rpm
libwbclient-devel-4.8.3-4.el7.i686.rpm
libwbclient-devel-4.8.3-4.el7.x86_64.rpm
samba-4.8.3-4.el7.x86_64.rpm
samba-dc-4.8.3-4.el7.x86_64.rpm
samba-dc-libs-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-devel-4.8.3-4.el7.i686.rpm
samba-devel-4.8.3-4.el7.x86_64.rpm
samba-python-4.8.3-4.el7.x86_64.rpm
samba-python-test-4.8.3-4.el7.x86_64.rpm
samba-test-4.8.3-4.el7.x86_64.rpm
samba-test-libs-4.8.3-4.el7.i686.rpm
samba-test-libs-4.8.3-4.el7.x86_64.rpm
samba-vfs-glusterfs-4.8.3-4.el7.x86_64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.8.3-4.el7.src.rpm

noarch:
samba-common-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-4.8.3-4.el7.i686.rpm
libsmbclient-4.8.3-4.el7.x86_64.rpm
libwbclient-4.8.3-4.el7.i686.rpm
libwbclient-4.8.3-4.el7.x86_64.rpm
samba-client-4.8.3-4.el7.x86_64.rpm
samba-client-libs-4.8.3-4.el7.i686.rpm
samba-client-libs-4.8.3-4.el7.x86_64.rpm
samba-common-libs-4.8.3-4.el7.x86_64.rpm
samba-common-tools-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-libs-4.8.3-4.el7.i686.rpm
samba-libs-4.8.3-4.el7.x86_64.rpm
samba-winbind-4.8.3-4.el7.x86_64.rpm
samba-winbind-clients-4.8.3-4.el7.x86_64.rpm
samba-winbind-modules-4.8.3-4.el7.i686.rpm
samba-winbind-modules-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.8.3-4.el7.i686.rpm
libsmbclient-devel-4.8.3-4.el7.x86_64.rpm
libwbclient-devel-4.8.3-4.el7.i686.rpm
libwbclient-devel-4.8.3-4.el7.x86_64.rpm
samba-4.8.3-4.el7.x86_64.rpm
samba-dc-4.8.3-4.el7.x86_64.rpm
samba-dc-libs-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-devel-4.8.3-4.el7.i686.rpm
samba-devel-4.8.3-4.el7.x86_64.rpm
samba-krb5-printing-4.8.3-4.el7.x86_64.rpm
samba-python-4.8.3-4.el7.x86_64.rpm
samba-python-test-4.8.3-4.el7.x86_64.rpm
samba-test-4.8.3-4.el7.x86_64.rpm
samba-test-libs-4.8.3-4.el7.i686.rpm
samba-test-libs-4.8.3-4.el7.x86_64.rpm
samba-vfs-glusterfs-4.8.3-4.el7.x86_64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.8.3-4.el7.src.rpm

noarch:
samba-common-4.8.3-4.el7.noarch.rpm

ppc64:
libsmbclient-4.8.3-4.el7.ppc.rpm
libsmbclient-4.8.3-4.el7.ppc64.rpm
libwbclient-4.8.3-4.el7.ppc.rpm
libwbclient-4.8.3-4.el7.ppc64.rpm
samba-4.8.3-4.el7.ppc64.rpm
samba-client-4.8.3-4.el7.ppc64.rpm
samba-client-libs-4.8.3-4.el7.ppc.rpm
samba-client-libs-4.8.3-4.el7.ppc64.rpm
samba-common-libs-4.8.3-4.el7.ppc64.rpm
samba-common-tools-4.8.3-4.el7.ppc64.rpm
samba-debuginfo-4.8.3-4.el7.ppc.rpm
samba-debuginfo-4.8.3-4.el7.ppc64.rpm
samba-krb5-printing-4.8.3-4.el7.ppc64.rpm
samba-libs-4.8.3-4.el7.ppc.rpm
samba-libs-4.8.3-4.el7.ppc64.rpm
samba-winbind-4.8.3-4.el7.ppc64.rpm
samba-winbind-clients-4.8.3-4.el7.ppc64.rpm
samba-winbind-modules-4.8.3-4.el7.ppc.rpm
samba-winbind-modules-4.8.3-4.el7.ppc64.rpm

ppc64le:
libsmbclient-4.8.3-4.el7.ppc64le.rpm
libwbclient-4.8.3-4.el7.ppc64le.rpm
samba-4.8.3-4.el7.ppc64le.rpm
samba-client-4.8.3-4.el7.ppc64le.rpm
samba-client-libs-4.8.3-4.el7.ppc64le.rpm
samba-common-libs-4.8.3-4.el7.ppc64le.rpm
samba-common-tools-4.8.3-4.el7.ppc64le.rpm
samba-debuginfo-4.8.3-4.el7.ppc64le.rpm
samba-krb5-printing-4.8.3-4.el7.ppc64le.rpm
samba-libs-4.8.3-4.el7.ppc64le.rpm
samba-winbind-4.8.3-4.el7.ppc64le.rpm
samba-winbind-clients-4.8.3-4.el7.ppc64le.rpm
samba-winbind-modules-4.8.3-4.el7.ppc64le.rpm

s390x:
libsmbclient-4.8.3-4.el7.s390.rpm
libsmbclient-4.8.3-4.el7.s390x.rpm
libwbclient-4.8.3-4.el7.s390.rpm
libwbclient-4.8.3-4.el7.s390x.rpm
samba-4.8.3-4.el7.s390x.rpm
samba-client-4.8.3-4.el7.s390x.rpm
samba-client-libs-4.8.3-4.el7.s390.rpm
samba-client-libs-4.8.3-4.el7.s390x.rpm
samba-common-libs-4.8.3-4.el7.s390x.rpm
samba-common-tools-4.8.3-4.el7.s390x.rpm
samba-debuginfo-4.8.3-4.el7.s390.rpm
samba-debuginfo-4.8.3-4.el7.s390x.rpm
samba-krb5-printing-4.8.3-4.el7.s390x.rpm
samba-libs-4.8.3-4.el7.s390.rpm
samba-libs-4.8.3-4.el7.s390x.rpm
samba-winbind-4.8.3-4.el7.s390x.rpm
samba-winbind-clients-4.8.3-4.el7.s390x.rpm
samba-winbind-modules-4.8.3-4.el7.s390.rpm
samba-winbind-modules-4.8.3-4.el7.s390x.rpm

x86_64:
libsmbclient-4.8.3-4.el7.i686.rpm
libsmbclient-4.8.3-4.el7.x86_64.rpm
libwbclient-4.8.3-4.el7.i686.rpm
libwbclient-4.8.3-4.el7.x86_64.rpm
samba-4.8.3-4.el7.x86_64.rpm
samba-client-4.8.3-4.el7.x86_64.rpm
samba-client-libs-4.8.3-4.el7.i686.rpm
samba-client-libs-4.8.3-4.el7.x86_64.rpm
samba-common-libs-4.8.3-4.el7.x86_64.rpm
samba-common-tools-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-krb5-printing-4.8.3-4.el7.x86_64.rpm
samba-libs-4.8.3-4.el7.i686.rpm
samba-libs-4.8.3-4.el7.x86_64.rpm
samba-python-4.8.3-4.el7.x86_64.rpm
samba-winbind-4.8.3-4.el7.x86_64.rpm
samba-winbind-clients-4.8.3-4.el7.x86_64.rpm
samba-winbind-modules-4.8.3-4.el7.i686.rpm
samba-winbind-modules-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
samba-4.8.3-4.el7.src.rpm

aarch64:
libsmbclient-4.8.3-4.el7.aarch64.rpm
libwbclient-4.8.3-4.el7.aarch64.rpm
samba-4.8.3-4.el7.aarch64.rpm
samba-client-4.8.3-4.el7.aarch64.rpm
samba-client-libs-4.8.3-4.el7.aarch64.rpm
samba-common-libs-4.8.3-4.el7.aarch64.rpm
samba-common-tools-4.8.3-4.el7.aarch64.rpm
samba-debuginfo-4.8.3-4.el7.aarch64.rpm
samba-krb5-printing-4.8.3-4.el7.aarch64.rpm
samba-libs-4.8.3-4.el7.aarch64.rpm
samba-python-4.8.3-4.el7.aarch64.rpm
samba-winbind-4.8.3-4.el7.aarch64.rpm
samba-winbind-clients-4.8.3-4.el7.aarch64.rpm
samba-winbind-modules-4.8.3-4.el7.aarch64.rpm

noarch:
samba-common-4.8.3-4.el7.noarch.rpm

ppc64le:
libsmbclient-4.8.3-4.el7.ppc64le.rpm
libwbclient-4.8.3-4.el7.ppc64le.rpm
samba-4.8.3-4.el7.ppc64le.rpm
samba-client-4.8.3-4.el7.ppc64le.rpm
samba-client-libs-4.8.3-4.el7.ppc64le.rpm
samba-common-libs-4.8.3-4.el7.ppc64le.rpm
samba-common-tools-4.8.3-4.el7.ppc64le.rpm
samba-debuginfo-4.8.3-4.el7.ppc64le.rpm
samba-krb5-printing-4.8.3-4.el7.ppc64le.rpm
samba-libs-4.8.3-4.el7.ppc64le.rpm
samba-winbind-4.8.3-4.el7.ppc64le.rpm
samba-winbind-clients-4.8.3-4.el7.ppc64le.rpm
samba-winbind-modules-4.8.3-4.el7.ppc64le.rpm

s390x:
libsmbclient-4.8.3-4.el7.s390.rpm
libsmbclient-4.8.3-4.el7.s390x.rpm
libwbclient-4.8.3-4.el7.s390.rpm
libwbclient-4.8.3-4.el7.s390x.rpm
samba-4.8.3-4.el7.s390x.rpm
samba-client-4.8.3-4.el7.s390x.rpm
samba-client-libs-4.8.3-4.el7.s390.rpm
samba-client-libs-4.8.3-4.el7.s390x.rpm
samba-common-libs-4.8.3-4.el7.s390x.rpm
samba-common-tools-4.8.3-4.el7.s390x.rpm
samba-debuginfo-4.8.3-4.el7.s390.rpm
samba-debuginfo-4.8.3-4.el7.s390x.rpm
samba-krb5-printing-4.8.3-4.el7.s390x.rpm
samba-libs-4.8.3-4.el7.s390.rpm
samba-libs-4.8.3-4.el7.s390x.rpm
samba-winbind-4.8.3-4.el7.s390x.rpm
samba-winbind-clients-4.8.3-4.el7.s390x.rpm
samba-winbind-modules-4.8.3-4.el7.s390.rpm
samba-winbind-modules-4.8.3-4.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libsmbclient-devel-4.8.3-4.el7.aarch64.rpm
libwbclient-devel-4.8.3-4.el7.aarch64.rpm
samba-dc-4.8.3-4.el7.aarch64.rpm
samba-dc-libs-4.8.3-4.el7.aarch64.rpm
samba-debuginfo-4.8.3-4.el7.aarch64.rpm
samba-devel-4.8.3-4.el7.aarch64.rpm
samba-python-test-4.8.3-4.el7.aarch64.rpm
samba-test-4.8.3-4.el7.aarch64.rpm
samba-test-libs-4.8.3-4.el7.aarch64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.aarch64.rpm

noarch:
samba-pidl-4.8.3-4.el7.noarch.rpm

ppc64le:
libsmbclient-devel-4.8.3-4.el7.ppc64le.rpm
libwbclient-devel-4.8.3-4.el7.ppc64le.rpm
samba-dc-4.8.3-4.el7.ppc64le.rpm
samba-dc-libs-4.8.3-4.el7.ppc64le.rpm
samba-debuginfo-4.8.3-4.el7.ppc64le.rpm
samba-devel-4.8.3-4.el7.ppc64le.rpm
samba-python-4.8.3-4.el7.ppc64le.rpm
samba-python-test-4.8.3-4.el7.ppc64le.rpm
samba-test-4.8.3-4.el7.ppc64le.rpm
samba-test-libs-4.8.3-4.el7.ppc64le.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.ppc64le.rpm

s390x:
libsmbclient-devel-4.8.3-4.el7.s390.rpm
libsmbclient-devel-4.8.3-4.el7.s390x.rpm
libwbclient-devel-4.8.3-4.el7.s390.rpm
libwbclient-devel-4.8.3-4.el7.s390x.rpm
samba-dc-4.8.3-4.el7.s390x.rpm
samba-dc-libs-4.8.3-4.el7.s390x.rpm
samba-debuginfo-4.8.3-4.el7.s390.rpm
samba-debuginfo-4.8.3-4.el7.s390x.rpm
samba-devel-4.8.3-4.el7.s390.rpm
samba-devel-4.8.3-4.el7.s390x.rpm
samba-python-4.8.3-4.el7.s390x.rpm
samba-python-test-4.8.3-4.el7.s390x.rpm
samba-test-4.8.3-4.el7.s390x.rpm
samba-test-libs-4.8.3-4.el7.s390.rpm
samba-test-libs-4.8.3-4.el7.s390x.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.s390x.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.8.3-4.el7.ppc64le.rpm
ctdb-tests-4.8.3-4.el7.ppc64le.rpm
samba-debuginfo-4.8.3-4.el7.ppc64le.rpm

s390x:
ctdb-4.8.3-4.el7.s390x.rpm
ctdb-tests-4.8.3-4.el7.s390x.rpm
samba-debuginfo-4.8.3-4.el7.s390x.rpm

x86_64:
ctdb-4.8.3-4.el7.x86_64.rpm
ctdb-tests-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.8.3-4.el7.noarch.rpm

ppc64:
libsmbclient-devel-4.8.3-4.el7.ppc.rpm
libsmbclient-devel-4.8.3-4.el7.ppc64.rpm
libwbclient-devel-4.8.3-4.el7.ppc.rpm
libwbclient-devel-4.8.3-4.el7.ppc64.rpm
samba-dc-4.8.3-4.el7.ppc64.rpm
samba-dc-libs-4.8.3-4.el7.ppc64.rpm
samba-debuginfo-4.8.3-4.el7.ppc.rpm
samba-debuginfo-4.8.3-4.el7.ppc64.rpm
samba-devel-4.8.3-4.el7.ppc.rpm
samba-devel-4.8.3-4.el7.ppc64.rpm
samba-python-4.8.3-4.el7.ppc64.rpm
samba-python-test-4.8.3-4.el7.ppc64.rpm
samba-test-4.8.3-4.el7.ppc64.rpm
samba-test-libs-4.8.3-4.el7.ppc.rpm
samba-test-libs-4.8.3-4.el7.ppc64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.ppc64.rpm

ppc64le:
libsmbclient-devel-4.8.3-4.el7.ppc64le.rpm
libwbclient-devel-4.8.3-4.el7.ppc64le.rpm
samba-dc-4.8.3-4.el7.ppc64le.rpm
samba-dc-libs-4.8.3-4.el7.ppc64le.rpm
samba-debuginfo-4.8.3-4.el7.ppc64le.rpm
samba-devel-4.8.3-4.el7.ppc64le.rpm
samba-python-4.8.3-4.el7.ppc64le.rpm
samba-python-test-4.8.3-4.el7.ppc64le.rpm
samba-test-4.8.3-4.el7.ppc64le.rpm
samba-test-libs-4.8.3-4.el7.ppc64le.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.ppc64le.rpm

s390x:
libsmbclient-devel-4.8.3-4.el7.s390.rpm
libsmbclient-devel-4.8.3-4.el7.s390x.rpm
libwbclient-devel-4.8.3-4.el7.s390.rpm
libwbclient-devel-4.8.3-4.el7.s390x.rpm
samba-dc-4.8.3-4.el7.s390x.rpm
samba-dc-libs-4.8.3-4.el7.s390x.rpm
samba-debuginfo-4.8.3-4.el7.s390.rpm
samba-debuginfo-4.8.3-4.el7.s390x.rpm
samba-devel-4.8.3-4.el7.s390.rpm
samba-devel-4.8.3-4.el7.s390x.rpm
samba-python-4.8.3-4.el7.s390x.rpm
samba-python-test-4.8.3-4.el7.s390x.rpm
samba-test-4.8.3-4.el7.s390x.rpm
samba-test-libs-4.8.3-4.el7.s390.rpm
samba-test-libs-4.8.3-4.el7.s390x.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.s390x.rpm

x86_64:
libsmbclient-devel-4.8.3-4.el7.i686.rpm
libsmbclient-devel-4.8.3-4.el7.x86_64.rpm
libwbclient-devel-4.8.3-4.el7.i686.rpm
libwbclient-devel-4.8.3-4.el7.x86_64.rpm
samba-dc-4.8.3-4.el7.x86_64.rpm
samba-dc-libs-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-devel-4.8.3-4.el7.i686.rpm
samba-devel-4.8.3-4.el7.x86_64.rpm
samba-python-test-4.8.3-4.el7.x86_64.rpm
samba-test-4.8.3-4.el7.x86_64.rpm
samba-test-libs-4.8.3-4.el7.i686.rpm
samba-test-libs-4.8.3-4.el7.x86_64.rpm
samba-vfs-glusterfs-4.8.3-4.el7.x86_64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.8.3-4.el7.src.rpm

noarch:
samba-common-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-4.8.3-4.el7.i686.rpm
libsmbclient-4.8.3-4.el7.x86_64.rpm
libwbclient-4.8.3-4.el7.i686.rpm
libwbclient-4.8.3-4.el7.x86_64.rpm
samba-4.8.3-4.el7.x86_64.rpm
samba-client-4.8.3-4.el7.x86_64.rpm
samba-client-libs-4.8.3-4.el7.i686.rpm
samba-client-libs-4.8.3-4.el7.x86_64.rpm
samba-common-libs-4.8.3-4.el7.x86_64.rpm
samba-common-tools-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-krb5-printing-4.8.3-4.el7.x86_64.rpm
samba-libs-4.8.3-4.el7.i686.rpm
samba-libs-4.8.3-4.el7.x86_64.rpm
samba-python-4.8.3-4.el7.x86_64.rpm
samba-winbind-4.8.3-4.el7.x86_64.rpm
samba-winbind-clients-4.8.3-4.el7.x86_64.rpm
samba-winbind-modules-4.8.3-4.el7.i686.rpm
samba-winbind-modules-4.8.3-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.8.3-4.el7.noarch.rpm

x86_64:
libsmbclient-devel-4.8.3-4.el7.i686.rpm
libsmbclient-devel-4.8.3-4.el7.x86_64.rpm
libwbclient-devel-4.8.3-4.el7.i686.rpm
libwbclient-devel-4.8.3-4.el7.x86_64.rpm
samba-dc-4.8.3-4.el7.x86_64.rpm
samba-dc-libs-4.8.3-4.el7.x86_64.rpm
samba-debuginfo-4.8.3-4.el7.i686.rpm
samba-debuginfo-4.8.3-4.el7.x86_64.rpm
samba-devel-4.8.3-4.el7.i686.rpm
samba-devel-4.8.3-4.el7.x86_64.rpm
samba-python-test-4.8.3-4.el7.x86_64.rpm
samba-test-4.8.3-4.el7.x86_64.rpm
samba-test-libs-4.8.3-4.el7.i686.rpm
samba-test-libs-4.8.3-4.el7.x86_64.rpm
samba-vfs-glusterfs-4.8.3-4.el7.x86_64.rpm
samba-winbind-krb5-locator-4.8.3-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/cve/CVE-2018-1139
https://access.redhat.com/security/cve/CVE-2018-10858
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BO4C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=khzc
-----END PGP SIGNATURE-----