Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2612 - Security Advisory
Issued:
2018-09-04
Updated:
2018-09-04

RHSA-2018:2612 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated samba packages that fix several security issues and provide several bug fixes and an enhancement are now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: Weak authentication protocol regression (CVE-2018-1139)
  • samba: Insufficient input validation in libsmbclient (CVE-2018-10858)
  • samba: Null pointer indirection in printer server process (CVE-2018-1050)

Red Hat would like to thank the Samba project for reporting CVE-2018-1139 and CVE-2018-1050. Upstream acknowledges Vivek Das (Red Hat) as the original reporter of CVE-2018-1139.

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, sharing a subdirectory of a Gluster volume failed with an I/O error when the shadow_copy2 vfs object was specified. This occurred because Gluster volumes are remote file systems, and shadow_copy2 only detected share paths in the local file system. This update forces the value of shadow:mountpath to '/', skipping the code related to mount point detection, and preventing this problem. However, this fix requires that the glusterfs vfs object is listed after the shadow_copy2 vfs object in the smb.conf file. (BZ#1379444)
  • As of Red Hat Gluster Storage 3.4, the libldb package is no longer shipped as an independent package in the Red Hat Gluster Storage Samba channel. The capabilities of the libldb package are now provided by a combination of the samba-client and samba-client-libs packages. In addition, the sub-packages previously provided by libldb are now provided by the samba-client and samba-client-libs packages. The samba-client sub-package provides ldb-tools, and the samba-client-libs sub-package provides pyldb. (BZ#1592794)

Enhancement(s):

  • Red Hat Gluster Storage volumes exported using SMB can now be mounted on macOS clients using Finder. Configuration instructions are provided as part of the Red Hat Gluster Storage 3.4 documentation. (BZ#1446125)

Red Hat strongly recommends upgrading to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1511931 - [RHEL6] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.5
  • BZ - 1511941 - [RHEL6] [Rebase] Samba rebase requires update to some dependent libraries
  • BZ - 1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process
  • BZ - 1589651 - CVE-2018-1139 samba: Weak authentication protocol regression
  • BZ - 1612805 - CVE-2018-10858 samba: insufficient input validation in libsmbclient

CVEs

  • CVE-2018-1050
  • CVE-2018-1139
  • CVE-2018-10858

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
libtalloc-2.1.11-1.el6rhs.src.rpm SHA-256: af8b9ebc558eee9378ad1abb80436f0cb712a9fee9799e2ef552163ad24b66c5
libtdb-1.3.15-4.el6rhs.src.rpm SHA-256: 52ae7c633b782e1b0396b81ed537bf5046c2af9d7d472223fd3584c00eac5029
libtevent-0.9.35-1.el6rhs.src.rpm SHA-256: 2097bae37c61f86b00597b7042bd04731c261750ffbdc2b6b26a31e153dfbc8b
samba-4.7.5-110.el6rhs.src.rpm SHA-256: 461d53ee47c5ce508f80c9375c7e1554a7a2840eb5b25a34951db889a0d7efd4
x86_64
ctdb-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 69b666bf1f7452ff68452b2d0b8a5bdd846c1bf0e70b06626fb7f86dee6e84ef
libsmbclient-4.7.5-110.el6rhs.x86_64.rpm SHA-256: f969f8edd35bedc92c88bcd4d43c35c4b393436299540da55283501c2c1677be
libsmbclient-devel-4.7.5-110.el6rhs.x86_64.rpm SHA-256: f1a7a6bf4c207518b41d454357eed6c25ae9bec4adaf742bb93b8d9cccd021f5
libtalloc-2.1.11-1.el6rhs.x86_64.rpm SHA-256: 6142d28457626143baee0c66916943febbb9874c2bf6049bab210bbb1b84c2e7
libtalloc-debuginfo-2.1.11-1.el6rhs.x86_64.rpm SHA-256: 0432882a4bb1ee6df6c5235fee0e11827a63228475de1de8347e452b67f3a9b4
libtalloc-devel-2.1.11-1.el6rhs.x86_64.rpm SHA-256: ebd9f0a751e70ab0867d95ddac03b55a204c315c98065005113cc604a2820aab
libtdb-1.3.15-4.el6rhs.x86_64.rpm SHA-256: cd9dfb55e02041fb1e61931780b2bbe9cbfc2e20b78d8f90eead0fbc4ca39435
libtdb-debuginfo-1.3.15-4.el6rhs.x86_64.rpm SHA-256: d345fcca5ea441f088834a7046a529ebc4b477a8779524975da6911ff6489241
libtdb-devel-1.3.15-4.el6rhs.x86_64.rpm SHA-256: b2f7c3a9438e7add85880ef1b3b68cd17b04d46aa6e5ddbc2df4d662507bc713
libtevent-0.9.35-1.el6rhs.x86_64.rpm SHA-256: 591c82d4b29f558d77fba6b19cfe6f89af5fdf19acfdbf7208f819df61affc08
libtevent-debuginfo-0.9.35-1.el6rhs.x86_64.rpm SHA-256: 05568e984738ed177fdc737127afa865433beba56debbef06719d67ba0beada6
libtevent-devel-0.9.35-1.el6rhs.x86_64.rpm SHA-256: 5bf649fd34973f74fd113e5e21baaf7f76350907b98f573c80519880dd46430e
libwbclient-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 25b57e5dc6e97fee9d9abae036b427c04fecb8ec22df5afcac9f4f23a68250cb
libwbclient-devel-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 7c11618f655b77d333e4474993554664f682b1d3015b3dca998024a9db1444cb
pytalloc-2.1.11-1.el6rhs.x86_64.rpm SHA-256: b752dbbd138c73ad9347ca1639478fa444cdb08274a49134f9f6e6ecbcba647e
pytalloc-devel-2.1.11-1.el6rhs.x86_64.rpm SHA-256: e0f0081744f5e6aacba3dd2cd3a3dc49942175eb7d81821c109139d6b6bcce7f
python-tdb-1.3.15-4.el6rhs.x86_64.rpm SHA-256: 9e9909197c6ed0ca7a8eb55c43c8177cb7eee381f303feb1b12bb9cfb78d6d0c
python-tevent-0.9.35-1.el6rhs.x86_64.rpm SHA-256: 9b5786a52b91efd23c8107d5000808031860934b249cd7d60ba7d8394e932f8c
samba-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 526e66ede031ee4f5d969abd7a218d2c7ba89c1ae6fc1fd1e61e3f50dee6b8a7
samba-client-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 8233a748ff1e69276aba36627fc31c9fa35389faab8489e21da26c5f08b2fdbd
samba-client-libs-4.7.5-110.el6rhs.x86_64.rpm SHA-256: ef26e1c91954e9dc8cef06b5e12187c22281c1e1a96a7a5edde93c2f51dbc130
samba-common-4.7.5-110.el6rhs.noarch.rpm SHA-256: 842387690eca8831527dc670118153bea5e747162269e7c8470b2263eeb7f246
samba-common-libs-4.7.5-110.el6rhs.x86_64.rpm SHA-256: ad8f503edd29de5918695ff79f3df4018a7611373701f170fc5f0631b750e070
samba-common-tools-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 173a737962a55ac51ec32704463a99cbd6dc9154ecc0312696274bb8ebb1d2b8
samba-dc-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 0ea51d28fc38e914a844f2b0fb820d523472a9646a9766262f108cfb325064e5
samba-dc-libs-4.7.5-110.el6rhs.x86_64.rpm SHA-256: f47e2fe16a100286b703a22e3e306f16a1e69a6687131876fea2adf1b1bf9b25
samba-debuginfo-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 975342e6d4aa454f5c23b78fd6cfdccc076bb99fb143a1029bcc45462cb42285
samba-devel-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 829d0eaf49161592111c50c41baf939af56b402f6c0ccd69a225404a9a392aef
samba-krb5-printing-4.7.5-110.el6rhs.x86_64.rpm SHA-256: e49dea0debfd04526840c61d1e7b8ee1bbeee1a09b1b7eb3ca7885c7403ee288
samba-libs-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 648b79ed4f5c8ff729b999fdad95f145f61e6e506811a1991e8d534bd0be8a19
samba-pidl-4.7.5-110.el6rhs.noarch.rpm SHA-256: c3493432ad114369b14acaa4becbedadfb6cfe88a0047d53f1432dacdf6b77b6
samba-python-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 0e8d1cae571d2d6d4fc84b4b676d02ed4371d95ef23db13a9b8790fff66cf459
samba-vfs-glusterfs-4.7.5-110.el6rhs.x86_64.rpm SHA-256: c1868c11c2c7260b5fd2bd50a62ad48971e3ca4f3f105315799a56e2fb8b4b8d
samba-winbind-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 1bc53da77f8e2a16b7c22c53142a7ba7fad6404e243c6a9caa5abcdb51060367
samba-winbind-clients-4.7.5-110.el6rhs.x86_64.rpm SHA-256: aca6461411490388905e9822e58c3039b51aee5e1162f4284a6314bad247709a
samba-winbind-krb5-locator-4.7.5-110.el6rhs.x86_64.rpm SHA-256: a2b90a549961551f24f8eb92cf89f18b6dcae149de941a75dc569810dc257607
samba-winbind-modules-4.7.5-110.el6rhs.x86_64.rpm SHA-256: 2b8cd719b952c6133cde7dca9d243eac7a7c03954a0deac97cc9c66aee60f40b
tdb-tools-1.3.15-4.el6rhs.x86_64.rpm SHA-256: 020784bbc457f308af64a6c569aaefd3d773f684f92eeedea1154fae2690cef0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility