-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4132
              samba security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Create Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3880  

Reference:         ESB-2019.2953
                   ESB-2019.2866
                   ESB-2019.1996
                   ESB-2019.1803
                   ESB-2019.1658
                   ESB-2019.1625

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3582

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3582-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3582
Issue date:        2019-11-05
CVE Names:         CVE-2019-3880 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

The following packages have been upgraded to a later upstream version:
samba (4.10.4). (BZ#1638001)

Security Fix(es):

* samba: save registry file outside share as unprivileged user
(CVE-2019-3880)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1669004 - No need of 'STATUS=' in debug messages
1672167 - Negative timeout printed while setting an entry in the cache file
1691518 - CVE-2019-3880 samba: save registry file outside share as unprivileged user

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
ctdb-debuginfo-4.10.4-1.el8.aarch64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.aarch64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
libwbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
python3-samba-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-client-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debugsource-4.10.4-1.el8.aarch64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-4.10.4-1.el8.aarch64.rpm
samba-test-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.10.4-1.el8.ppc64le.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.ppc64le.rpm
libsmbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
libwbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
python3-samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-client-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debugsource-4.10.4-1.el8.ppc64le.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-4.10.4-1.el8.ppc64le.rpm
samba-test-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.ppc64le.rpm

s390x:
ctdb-debuginfo-4.10.4-1.el8.s390x.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.s390x.rpm
libsmbclient-debuginfo-4.10.4-1.el8.s390x.rpm
libwbclient-debuginfo-4.10.4-1.el8.s390x.rpm
python3-samba-debuginfo-4.10.4-1.el8.s390x.rpm
samba-client-debuginfo-4.10.4-1.el8.s390x.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debugsource-4.10.4-1.el8.s390x.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.s390x.rpm
samba-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-4.10.4-1.el8.s390x.rpm
samba-test-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.s390x.rpm

x86_64:
ctdb-debuginfo-4.10.4-1.el8.x86_64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.x86_64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
libwbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
python3-samba-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-client-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debugsource-4.10.4-1.el8.x86_64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-4.10.4-1.el8.x86_64.rpm
samba-test-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
samba-4.10.4-1.el8.src.rpm

aarch64:
ctdb-4.10.4-1.el8.aarch64.rpm
ctdb-debuginfo-4.10.4-1.el8.aarch64.rpm
ctdb-tests-4.10.4-1.el8.aarch64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.aarch64.rpm
libsmbclient-4.10.4-1.el8.aarch64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
libwbclient-4.10.4-1.el8.aarch64.rpm
libwbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
python3-samba-4.10.4-1.el8.aarch64.rpm
python3-samba-debuginfo-4.10.4-1.el8.aarch64.rpm
python3-samba-test-4.10.4-1.el8.aarch64.rpm
samba-4.10.4-1.el8.aarch64.rpm
samba-client-4.10.4-1.el8.aarch64.rpm
samba-client-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-client-libs-4.10.4-1.el8.aarch64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-libs-4.10.4-1.el8.aarch64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-tools-4.10.4-1.el8.aarch64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debugsource-4.10.4-1.el8.aarch64.rpm
samba-krb5-printing-4.10.4-1.el8.aarch64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-libs-4.10.4-1.el8.aarch64.rpm
samba-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-libs-4.10.4-1.el8.aarch64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-4.10.4-1.el8.aarch64.rpm
samba-winbind-clients-4.10.4-1.el8.aarch64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-krb5-locator-4.10.4-1.el8.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-modules-4.10.4-1.el8.aarch64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.aarch64.rpm

noarch:
samba-common-4.10.4-1.el8.noarch.rpm
samba-pidl-4.10.4-1.el8.noarch.rpm

ppc64le:
ctdb-4.10.4-1.el8.ppc64le.rpm
ctdb-debuginfo-4.10.4-1.el8.ppc64le.rpm
ctdb-tests-4.10.4-1.el8.ppc64le.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.ppc64le.rpm
libsmbclient-4.10.4-1.el8.ppc64le.rpm
libsmbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
libwbclient-4.10.4-1.el8.ppc64le.rpm
libwbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
python3-samba-4.10.4-1.el8.ppc64le.rpm
python3-samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
python3-samba-test-4.10.4-1.el8.ppc64le.rpm
samba-4.10.4-1.el8.ppc64le.rpm
samba-client-4.10.4-1.el8.ppc64le.rpm
samba-client-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-client-libs-4.10.4-1.el8.ppc64le.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-libs-4.10.4-1.el8.ppc64le.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-tools-4.10.4-1.el8.ppc64le.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debugsource-4.10.4-1.el8.ppc64le.rpm
samba-krb5-printing-4.10.4-1.el8.ppc64le.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-libs-4.10.4-1.el8.ppc64le.rpm
samba-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-libs-4.10.4-1.el8.ppc64le.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-4.10.4-1.el8.ppc64le.rpm
samba-winbind-clients-4.10.4-1.el8.ppc64le.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-krb5-locator-4.10.4-1.el8.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-modules-4.10.4-1.el8.ppc64le.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.ppc64le.rpm

s390x:
ctdb-4.10.4-1.el8.s390x.rpm
ctdb-debuginfo-4.10.4-1.el8.s390x.rpm
ctdb-tests-4.10.4-1.el8.s390x.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.s390x.rpm
libsmbclient-4.10.4-1.el8.s390x.rpm
libsmbclient-debuginfo-4.10.4-1.el8.s390x.rpm
libwbclient-4.10.4-1.el8.s390x.rpm
libwbclient-debuginfo-4.10.4-1.el8.s390x.rpm
python3-samba-4.10.4-1.el8.s390x.rpm
python3-samba-debuginfo-4.10.4-1.el8.s390x.rpm
python3-samba-test-4.10.4-1.el8.s390x.rpm
samba-4.10.4-1.el8.s390x.rpm
samba-client-4.10.4-1.el8.s390x.rpm
samba-client-debuginfo-4.10.4-1.el8.s390x.rpm
samba-client-libs-4.10.4-1.el8.s390x.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-libs-4.10.4-1.el8.s390x.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-tools-4.10.4-1.el8.s390x.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debugsource-4.10.4-1.el8.s390x.rpm
samba-krb5-printing-4.10.4-1.el8.s390x.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.s390x.rpm
samba-libs-4.10.4-1.el8.s390x.rpm
samba-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-libs-4.10.4-1.el8.s390x.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-4.10.4-1.el8.s390x.rpm
samba-winbind-clients-4.10.4-1.el8.s390x.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-krb5-locator-4.10.4-1.el8.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-modules-4.10.4-1.el8.s390x.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.s390x.rpm

x86_64:
ctdb-4.10.4-1.el8.x86_64.rpm
ctdb-debuginfo-4.10.4-1.el8.i686.rpm
ctdb-debuginfo-4.10.4-1.el8.x86_64.rpm
ctdb-tests-4.10.4-1.el8.x86_64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.i686.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.x86_64.rpm
libsmbclient-4.10.4-1.el8.i686.rpm
libsmbclient-4.10.4-1.el8.x86_64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.i686.rpm
libsmbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
libwbclient-4.10.4-1.el8.i686.rpm
libwbclient-4.10.4-1.el8.x86_64.rpm
libwbclient-debuginfo-4.10.4-1.el8.i686.rpm
libwbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
python3-samba-4.10.4-1.el8.i686.rpm
python3-samba-4.10.4-1.el8.x86_64.rpm
python3-samba-debuginfo-4.10.4-1.el8.i686.rpm
python3-samba-debuginfo-4.10.4-1.el8.x86_64.rpm
python3-samba-test-4.10.4-1.el8.x86_64.rpm
samba-4.10.4-1.el8.x86_64.rpm
samba-client-4.10.4-1.el8.x86_64.rpm
samba-client-debuginfo-4.10.4-1.el8.i686.rpm
samba-client-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-client-libs-4.10.4-1.el8.i686.rpm
samba-client-libs-4.10.4-1.el8.x86_64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-libs-4.10.4-1.el8.x86_64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-tools-4.10.4-1.el8.x86_64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.i686.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debuginfo-4.10.4-1.el8.i686.rpm
samba-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debugsource-4.10.4-1.el8.i686.rpm
samba-debugsource-4.10.4-1.el8.x86_64.rpm
samba-krb5-printing-4.10.4-1.el8.x86_64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.i686.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-libs-4.10.4-1.el8.i686.rpm
samba-libs-4.10.4-1.el8.x86_64.rpm
samba-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-debuginfo-4.10.4-1.el8.i686.rpm
samba-test-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-libs-4.10.4-1.el8.x86_64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-4.10.4-1.el8.x86_64.rpm
samba-winbind-clients-4.10.4-1.el8.x86_64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-krb5-locator-4.10.4-1.el8.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-modules-4.10.4-1.el8.i686.rpm
samba-winbind-modules-4.10.4-1.el8.x86_64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ctdb-debuginfo-4.10.4-1.el8.aarch64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.aarch64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
libsmbclient-devel-4.10.4-1.el8.aarch64.rpm
libwbclient-debuginfo-4.10.4-1.el8.aarch64.rpm
libwbclient-devel-4.10.4-1.el8.aarch64.rpm
python3-samba-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-client-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-debugsource-4.10.4-1.el8.aarch64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.aarch64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.aarch64.rpm

ppc64le:
ctdb-debuginfo-4.10.4-1.el8.ppc64le.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.ppc64le.rpm
libsmbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
libsmbclient-devel-4.10.4-1.el8.ppc64le.rpm
libwbclient-debuginfo-4.10.4-1.el8.ppc64le.rpm
libwbclient-devel-4.10.4-1.el8.ppc64le.rpm
python3-samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-client-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-debugsource-4.10.4-1.el8.ppc64le.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.ppc64le.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.ppc64le.rpm

s390x:
ctdb-debuginfo-4.10.4-1.el8.s390x.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.s390x.rpm
libsmbclient-debuginfo-4.10.4-1.el8.s390x.rpm
libsmbclient-devel-4.10.4-1.el8.s390x.rpm
libwbclient-debuginfo-4.10.4-1.el8.s390x.rpm
libwbclient-devel-4.10.4-1.el8.s390x.rpm
python3-samba-debuginfo-4.10.4-1.el8.s390x.rpm
samba-client-debuginfo-4.10.4-1.el8.s390x.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debuginfo-4.10.4-1.el8.s390x.rpm
samba-debugsource-4.10.4-1.el8.s390x.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.s390x.rpm
samba-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-debuginfo-4.10.4-1.el8.s390x.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.s390x.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.s390x.rpm

x86_64:
ctdb-debuginfo-4.10.4-1.el8.i686.rpm
ctdb-debuginfo-4.10.4-1.el8.x86_64.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.i686.rpm
ctdb-tests-debuginfo-4.10.4-1.el8.x86_64.rpm
libsmbclient-debuginfo-4.10.4-1.el8.i686.rpm
libsmbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
libsmbclient-devel-4.10.4-1.el8.i686.rpm
libsmbclient-devel-4.10.4-1.el8.x86_64.rpm
libwbclient-debuginfo-4.10.4-1.el8.i686.rpm
libwbclient-debuginfo-4.10.4-1.el8.x86_64.rpm
libwbclient-devel-4.10.4-1.el8.i686.rpm
libwbclient-devel-4.10.4-1.el8.x86_64.rpm
python3-samba-debuginfo-4.10.4-1.el8.i686.rpm
python3-samba-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-client-debuginfo-4.10.4-1.el8.i686.rpm
samba-client-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-client-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-common-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.i686.rpm
samba-common-tools-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debuginfo-4.10.4-1.el8.i686.rpm
samba-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-debugsource-4.10.4-1.el8.i686.rpm
samba-debugsource-4.10.4-1.el8.x86_64.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.i686.rpm
samba-krb5-printing-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-debuginfo-4.10.4-1.el8.i686.rpm
samba-test-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.i686.rpm
samba-test-libs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-vfs-glusterfs-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-clients-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-krb5-locator-debuginfo-4.10.4-1.el8.x86_64.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.i686.rpm
samba-winbind-modules-debuginfo-4.10.4-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3880
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kx/f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcI/AmaOgq3Tt24GAQhPrRAAhP4/HsksbKB2e/lCtj9ok5CamrQIrVd+
OWkVHHcbN9+k3hIS6oZBaJ33rb8hSc2cSGjsi/tW8L76ZGn8vbw32EACpjCla7fo
Nd77+/MKVmqkwFnq/cXFfzJX2g9laE81efv2rJvFTK9q2VZd2ihVZGW9P8ZN2sz4
snpXlL/rvK/LtmMiZ6SZ89zFuJUlFgMJnZFzcRcixzDx1XFdDKMtCJPQ/q8/tnED
adPQO8R73ecfV0YNt5MxDJ5Kugee0rtVpTY+IGuUoIsnsHwUBw/OIYX7CSSXGa61
xvdL0Ky2CkWUuyAthD1CwndpxCYz9nsU8c7qEtyGfRJQDk/hye0oYU0PSkLsx3lB
AekRhWxe8HDF+4Ocdi4wpxUmVLUjAkSuiqbrXzsNPI2VmNNc21id71JRyHDThEKI
bi+VNVLuZ3t0qMNWXM2pAt9TcR00GGdFJPlqrm07H9yLprg/eu4C14Zu25jKG1Tg
EV268rTaets51b3aVC5bwRmVXv4OsnDGIUqF9826EBELrHO3Fdq5i0Usu5CgD4y3
WnZnGv3c3KnaoemA8U/hTl/AVNQmeFjsCq/n3uls8GUbk4uH91B6V4J+M/3vibuE
JJEem0+H9lmwM89pXiGlIJiM/BmA7uJefpLnJlETfAktQK3L5AHrhlL66ovDlnJf
8JnKzlJZmbY=
=1/pC
-----END PGP SIGNATURE-----