-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4436
                     samba security and bug fix update
                             16 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Existing Account      
                   Unauthorised Access    -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14323 CVE-2020-14318 CVE-2020-1472

Reference:         ASB-2020.0140
                   ASB-2020.0139
                   ESB-2020.4143
                   ESB-2020.3239
                   ESB-2020.3219
                   ESB-2020.3188

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5439

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security and bug fix update
Advisory ID:       RHSA-2020:5439-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5439
Issue date:        2020-12-15
CVE Names:         CVE-2020-1472 CVE-2020-14318 CVE-2020-14323 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Netlogon elevation of privilege vulnerability (Zerologon)
(CVE-2020-1472)

* samba: Missing handle permissions check in SMB1/2/3 ChangeNotify
(CVE-2020-14318)

* samba: Unprivileged user can crash winbind (CVE-2020-14323)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The 'require_membership_of' documentation in pam_winbind manpage is
incorrect (BZ#1853272)

* Malfunctioning %U substitution in valid users option (BZ#1868917)

* Regression: smbd and nmbd are restarted when samba-winbind package is
upgraded (BZ#1878205)

* winbindd memory leak on wbinfo -u with security=ADS (BZ#1892313)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853272 - The 'require_membership_of' documentation in pam_winbind manpage is incorrect [rhel-7.9.z]
1868917 - Malfunctioning %U substitution in valid users option [rhel-7.9.z]
1878205 - Regression: smbd and nmbd are restarted when samba-winbind package is upgraded [rhel-7.9.z]
1879822 - CVE-2020-1472 samba: Netlogon elevation of privilege vulnerability (Zerologon)
1891685 - CVE-2020-14323 samba: Unprivileged user can crash winbind
1892313 - winbindd memory leak on wbinfo -u with security=ADS [rhel-7.9.z]
1892631 - CVE-2020-14318 samba: Missing handle permissions check in SMB1/2/3 ChangeNotify

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
samba-4.10.16-9.el7_9.src.rpm

noarch:
samba-common-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-9.el7_9.i686.rpm
libsmbclient-4.10.16-9.el7_9.x86_64.rpm
libwbclient-4.10.16-9.el7_9.i686.rpm
libwbclient-4.10.16-9.el7_9.x86_64.rpm
samba-client-4.10.16-9.el7_9.x86_64.rpm
samba-client-libs-4.10.16-9.el7_9.i686.rpm
samba-client-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-libs-4.10.16-9.el7_9.i686.rpm
samba-common-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-tools-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-9.el7_9.x86_64.rpm
samba-libs-4.10.16-9.el7_9.i686.rpm
samba-libs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-9.el7_9.i686.rpm
samba-winbind-modules-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
samba-pidl-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-9.el7_9.i686.rpm
libsmbclient-devel-4.10.16-9.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-9.el7_9.i686.rpm
libwbclient-devel-4.10.16-9.el7_9.x86_64.rpm
samba-4.10.16-9.el7_9.x86_64.rpm
samba-dc-4.10.16-9.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-devel-4.10.16-9.el7_9.i686.rpm
samba-devel-4.10.16-9.el7_9.x86_64.rpm
samba-python-4.10.16-9.el7_9.i686.rpm
samba-python-4.10.16-9.el7_9.x86_64.rpm
samba-python-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-libs-4.10.16-9.el7_9.i686.rpm
samba-test-libs-4.10.16-9.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
samba-4.10.16-9.el7_9.src.rpm

noarch:
samba-common-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-9.el7_9.i686.rpm
libsmbclient-4.10.16-9.el7_9.x86_64.rpm
libwbclient-4.10.16-9.el7_9.i686.rpm
libwbclient-4.10.16-9.el7_9.x86_64.rpm
samba-client-4.10.16-9.el7_9.x86_64.rpm
samba-client-libs-4.10.16-9.el7_9.i686.rpm
samba-client-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-libs-4.10.16-9.el7_9.i686.rpm
samba-common-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-tools-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-libs-4.10.16-9.el7_9.i686.rpm
samba-libs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-9.el7_9.i686.rpm
samba-winbind-modules-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
samba-pidl-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-9.el7_9.i686.rpm
libsmbclient-devel-4.10.16-9.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-9.el7_9.i686.rpm
libwbclient-devel-4.10.16-9.el7_9.x86_64.rpm
samba-4.10.16-9.el7_9.x86_64.rpm
samba-dc-4.10.16-9.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-devel-4.10.16-9.el7_9.i686.rpm
samba-devel-4.10.16-9.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-9.el7_9.x86_64.rpm
samba-python-4.10.16-9.el7_9.i686.rpm
samba-python-4.10.16-9.el7_9.x86_64.rpm
samba-python-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-libs-4.10.16-9.el7_9.i686.rpm
samba-test-libs-4.10.16-9.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
samba-4.10.16-9.el7_9.src.rpm

noarch:
samba-common-4.10.16-9.el7_9.noarch.rpm

ppc64:
libsmbclient-4.10.16-9.el7_9.ppc.rpm
libsmbclient-4.10.16-9.el7_9.ppc64.rpm
libwbclient-4.10.16-9.el7_9.ppc.rpm
libwbclient-4.10.16-9.el7_9.ppc64.rpm
samba-4.10.16-9.el7_9.ppc64.rpm
samba-client-4.10.16-9.el7_9.ppc64.rpm
samba-client-libs-4.10.16-9.el7_9.ppc.rpm
samba-client-libs-4.10.16-9.el7_9.ppc64.rpm
samba-common-libs-4.10.16-9.el7_9.ppc.rpm
samba-common-libs-4.10.16-9.el7_9.ppc64.rpm
samba-common-tools-4.10.16-9.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc64.rpm
samba-krb5-printing-4.10.16-9.el7_9.ppc64.rpm
samba-libs-4.10.16-9.el7_9.ppc.rpm
samba-libs-4.10.16-9.el7_9.ppc64.rpm
samba-winbind-4.10.16-9.el7_9.ppc64.rpm
samba-winbind-clients-4.10.16-9.el7_9.ppc64.rpm
samba-winbind-modules-4.10.16-9.el7_9.ppc.rpm
samba-winbind-modules-4.10.16-9.el7_9.ppc64.rpm

ppc64le:
libsmbclient-4.10.16-9.el7_9.ppc64le.rpm
libwbclient-4.10.16-9.el7_9.ppc64le.rpm
samba-4.10.16-9.el7_9.ppc64le.rpm
samba-client-4.10.16-9.el7_9.ppc64le.rpm
samba-client-libs-4.10.16-9.el7_9.ppc64le.rpm
samba-common-libs-4.10.16-9.el7_9.ppc64le.rpm
samba-common-tools-4.10.16-9.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc64le.rpm
samba-krb5-printing-4.10.16-9.el7_9.ppc64le.rpm
samba-libs-4.10.16-9.el7_9.ppc64le.rpm
samba-winbind-4.10.16-9.el7_9.ppc64le.rpm
samba-winbind-clients-4.10.16-9.el7_9.ppc64le.rpm
samba-winbind-modules-4.10.16-9.el7_9.ppc64le.rpm

s390x:
libsmbclient-4.10.16-9.el7_9.s390.rpm
libsmbclient-4.10.16-9.el7_9.s390x.rpm
libwbclient-4.10.16-9.el7_9.s390.rpm
libwbclient-4.10.16-9.el7_9.s390x.rpm
samba-4.10.16-9.el7_9.s390x.rpm
samba-client-4.10.16-9.el7_9.s390x.rpm
samba-client-libs-4.10.16-9.el7_9.s390.rpm
samba-client-libs-4.10.16-9.el7_9.s390x.rpm
samba-common-libs-4.10.16-9.el7_9.s390.rpm
samba-common-libs-4.10.16-9.el7_9.s390x.rpm
samba-common-tools-4.10.16-9.el7_9.s390x.rpm
samba-debuginfo-4.10.16-9.el7_9.s390.rpm
samba-debuginfo-4.10.16-9.el7_9.s390x.rpm
samba-krb5-printing-4.10.16-9.el7_9.s390x.rpm
samba-libs-4.10.16-9.el7_9.s390.rpm
samba-libs-4.10.16-9.el7_9.s390x.rpm
samba-winbind-4.10.16-9.el7_9.s390x.rpm
samba-winbind-clients-4.10.16-9.el7_9.s390x.rpm
samba-winbind-modules-4.10.16-9.el7_9.s390.rpm
samba-winbind-modules-4.10.16-9.el7_9.s390x.rpm

x86_64:
libsmbclient-4.10.16-9.el7_9.i686.rpm
libsmbclient-4.10.16-9.el7_9.x86_64.rpm
libwbclient-4.10.16-9.el7_9.i686.rpm
libwbclient-4.10.16-9.el7_9.x86_64.rpm
samba-4.10.16-9.el7_9.x86_64.rpm
samba-client-4.10.16-9.el7_9.x86_64.rpm
samba-client-libs-4.10.16-9.el7_9.i686.rpm
samba-client-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-libs-4.10.16-9.el7_9.i686.rpm
samba-common-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-tools-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-9.el7_9.x86_64.rpm
samba-libs-4.10.16-9.el7_9.i686.rpm
samba-libs-4.10.16-9.el7_9.x86_64.rpm
samba-python-4.10.16-9.el7_9.i686.rpm
samba-python-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-9.el7_9.i686.rpm
samba-winbind-modules-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

ppc64le:
ctdb-4.10.16-9.el7_9.ppc64le.rpm
ctdb-tests-4.10.16-9.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc64le.rpm

s390x:
ctdb-4.10.16-9.el7_9.s390x.rpm
ctdb-tests-4.10.16-9.el7_9.s390x.rpm
samba-debuginfo-4.10.16-9.el7_9.s390x.rpm

x86_64:
ctdb-4.10.16-9.el7_9.x86_64.rpm
ctdb-tests-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
samba-pidl-4.10.16-9.el7_9.noarch.rpm

ppc64:
libsmbclient-devel-4.10.16-9.el7_9.ppc.rpm
libsmbclient-devel-4.10.16-9.el7_9.ppc64.rpm
libwbclient-devel-4.10.16-9.el7_9.ppc.rpm
libwbclient-devel-4.10.16-9.el7_9.ppc64.rpm
samba-dc-4.10.16-9.el7_9.ppc64.rpm
samba-dc-libs-4.10.16-9.el7_9.ppc64.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc64.rpm
samba-devel-4.10.16-9.el7_9.ppc.rpm
samba-devel-4.10.16-9.el7_9.ppc64.rpm
samba-python-4.10.16-9.el7_9.ppc.rpm
samba-python-4.10.16-9.el7_9.ppc64.rpm
samba-python-test-4.10.16-9.el7_9.ppc64.rpm
samba-test-4.10.16-9.el7_9.ppc64.rpm
samba-test-libs-4.10.16-9.el7_9.ppc.rpm
samba-test-libs-4.10.16-9.el7_9.ppc64.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.ppc64.rpm

ppc64le:
libsmbclient-devel-4.10.16-9.el7_9.ppc64le.rpm
libwbclient-devel-4.10.16-9.el7_9.ppc64le.rpm
samba-dc-4.10.16-9.el7_9.ppc64le.rpm
samba-dc-libs-4.10.16-9.el7_9.ppc64le.rpm
samba-debuginfo-4.10.16-9.el7_9.ppc64le.rpm
samba-devel-4.10.16-9.el7_9.ppc64le.rpm
samba-python-4.10.16-9.el7_9.ppc64le.rpm
samba-python-test-4.10.16-9.el7_9.ppc64le.rpm
samba-test-4.10.16-9.el7_9.ppc64le.rpm
samba-test-libs-4.10.16-9.el7_9.ppc64le.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.ppc64le.rpm

s390x:
libsmbclient-devel-4.10.16-9.el7_9.s390.rpm
libsmbclient-devel-4.10.16-9.el7_9.s390x.rpm
libwbclient-devel-4.10.16-9.el7_9.s390.rpm
libwbclient-devel-4.10.16-9.el7_9.s390x.rpm
samba-dc-4.10.16-9.el7_9.s390x.rpm
samba-dc-libs-4.10.16-9.el7_9.s390x.rpm
samba-debuginfo-4.10.16-9.el7_9.s390.rpm
samba-debuginfo-4.10.16-9.el7_9.s390x.rpm
samba-devel-4.10.16-9.el7_9.s390.rpm
samba-devel-4.10.16-9.el7_9.s390x.rpm
samba-python-4.10.16-9.el7_9.s390.rpm
samba-python-4.10.16-9.el7_9.s390x.rpm
samba-python-test-4.10.16-9.el7_9.s390x.rpm
samba-test-4.10.16-9.el7_9.s390x.rpm
samba-test-libs-4.10.16-9.el7_9.s390.rpm
samba-test-libs-4.10.16-9.el7_9.s390x.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.s390x.rpm

x86_64:
libsmbclient-devel-4.10.16-9.el7_9.i686.rpm
libsmbclient-devel-4.10.16-9.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-9.el7_9.i686.rpm
libwbclient-devel-4.10.16-9.el7_9.x86_64.rpm
samba-dc-4.10.16-9.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-devel-4.10.16-9.el7_9.i686.rpm
samba-devel-4.10.16-9.el7_9.x86_64.rpm
samba-python-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-libs-4.10.16-9.el7_9.i686.rpm
samba-test-libs-4.10.16-9.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
samba-4.10.16-9.el7_9.src.rpm

noarch:
samba-common-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-4.10.16-9.el7_9.i686.rpm
libsmbclient-4.10.16-9.el7_9.x86_64.rpm
libwbclient-4.10.16-9.el7_9.i686.rpm
libwbclient-4.10.16-9.el7_9.x86_64.rpm
samba-4.10.16-9.el7_9.x86_64.rpm
samba-client-4.10.16-9.el7_9.x86_64.rpm
samba-client-libs-4.10.16-9.el7_9.i686.rpm
samba-client-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-libs-4.10.16-9.el7_9.i686.rpm
samba-common-libs-4.10.16-9.el7_9.x86_64.rpm
samba-common-tools-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-9.el7_9.x86_64.rpm
samba-libs-4.10.16-9.el7_9.i686.rpm
samba-libs-4.10.16-9.el7_9.x86_64.rpm
samba-python-4.10.16-9.el7_9.i686.rpm
samba-python-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-9.el7_9.i686.rpm
samba-winbind-modules-4.10.16-9.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
samba-pidl-4.10.16-9.el7_9.noarch.rpm

x86_64:
libsmbclient-devel-4.10.16-9.el7_9.i686.rpm
libsmbclient-devel-4.10.16-9.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-9.el7_9.i686.rpm
libwbclient-devel-4.10.16-9.el7_9.x86_64.rpm
samba-dc-4.10.16-9.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-9.el7_9.x86_64.rpm
samba-debuginfo-4.10.16-9.el7_9.i686.rpm
samba-debuginfo-4.10.16-9.el7_9.x86_64.rpm
samba-devel-4.10.16-9.el7_9.i686.rpm
samba-devel-4.10.16-9.el7_9.x86_64.rpm
samba-python-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-4.10.16-9.el7_9.x86_64.rpm
samba-test-libs-4.10.16-9.el7_9.i686.rpm
samba-test-libs-4.10.16-9.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-9.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-9.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1472
https://access.redhat.com/security/cve/CVE-2020-14318
https://access.redhat.com/security/cve/CVE-2020-14323
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hQrq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/9i+
-----END PGP SIGNATURE-----