Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1967 - Security Advisory
Issued:
2019-07-30
Updated:
2019-07-30

RHSA-2019:1967 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated samba packages that fix one security issue and provide several bug fixes and enhancements are now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: save registry file outside share as unprivileged user (CVE-2019-3880)

For more details about the security issue(s), including the impact, a CVSS the score and other related information refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • The samba and CTDB packages have been upgraded to upstream version 4.9.8, which provide a number of bug fixes and enhancements over the previous release, including numerous changes to the CTDB configuration. See the Solution section for a link to the Knowledge Base article to aid in migration. (BZ#1708284)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1691518 - CVE-2019-3880 samba: save registry file outside share as unprivileged user
  • BZ - 1708284 - [RHEL6] [Rebase] RHGS samba to be re-based to higher upstream version 4.9.8
  • BZ - 1708289 - [RHEL6] [Rebase] Samba rebase requires update to some dependent libraries

CVEs

  • CVE-2019-3880

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
libtalloc-2.1.14-3.el6rhs.src.rpm SHA-256: 4cec669b7abc2e7e7467d0d0f5c303c6c91fac308dad6ffd470c6bc323f9afac
libtdb-1.3.16-3.el6rhs.src.rpm SHA-256: 9cb8dc9aa7396705f0b4f46e27acf3e2d5b21132de05b17041fa8371f84ac6ca
libtevent-0.9.37-3.el6rhs.src.rpm SHA-256: 854ef0e60c81fb0ae5d03d8abeaa87ad54893c3d4bf33d3a48b7ab49ee248235
samba-4.9.8-105.el6rhs.src.rpm SHA-256: 81f24a5fda526d381b83612e94b3b3fd93bab144e4aaeeb6b834210bbfc6c6a9
x86_64
ctdb-4.9.8-105.el6rhs.x86_64.rpm SHA-256: c3e97adee35e8467d63f3b59f811c45c29c9e1005255c5c49af2a9e88ed3c5fa
libsmbclient-4.9.8-105.el6rhs.x86_64.rpm SHA-256: ac5ad4a298bc655c24ce4c6f152af4fa4fd090786501edb11ec5fa68a80f9208
libsmbclient-devel-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 54faaa8a39630f7462542e33d36b690c4c05d11d3e3d34a58009325d2fdb4d98
libtalloc-2.1.14-3.el6rhs.x86_64.rpm SHA-256: 43a885a6c6497413dd866a3de741637755326c5d9da36a7530a70e4ae6df8015
libtalloc-debuginfo-2.1.14-3.el6rhs.x86_64.rpm SHA-256: 8ab0145d1598f82ad48fa3f0b38a38ab55eb87b56ffbba14f5bc54059fdf20d8
libtalloc-devel-2.1.14-3.el6rhs.x86_64.rpm SHA-256: 84495c23f9170b2400b67743ef52354962430de2e7fac96502ba6b3e87d4b7cd
libtdb-1.3.16-3.el6rhs.x86_64.rpm SHA-256: 2a4de4cee4216ccc8bdd8691b7bcfec8374aaea41aa7b052972aa6f3b0cb0536
libtdb-debuginfo-1.3.16-3.el6rhs.x86_64.rpm SHA-256: d05e904ff1b59a4cb23fb2ce51f8b4c5f91105552402847c2627523291d2fb27
libtdb-devel-1.3.16-3.el6rhs.x86_64.rpm SHA-256: d143549f58d49c8e2693ccbe62785f709b9f03e8d3838b50e392e0cdfde436c1
libtevent-0.9.37-3.el6rhs.x86_64.rpm SHA-256: a89a20d47d7c4c72e6161cf46ab3a188f227515be1a3ca3e535975cbf33e23ae
libtevent-debuginfo-0.9.37-3.el6rhs.x86_64.rpm SHA-256: 10aa831630758cf7fd8a78f31e826460650f40085aaeff7d2730e305902b8e63
libtevent-devel-0.9.37-3.el6rhs.x86_64.rpm SHA-256: 3c9d5a07bffae015871d7ac32a599b961f3c6e2ba4abdc9590863efadb4d2ae3
libwbclient-4.9.8-105.el6rhs.x86_64.rpm SHA-256: d5a2f837ff0b59af7040660dfb32e801abe1f27a04efe077a436a6f326726957
libwbclient-devel-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 55cd0f88eb0a7f461da18f358e2c3be05bd4f87e44f177e9579b566ed71f0b1d
pytalloc-2.1.14-3.el6rhs.x86_64.rpm SHA-256: 0b70ba9fbae3bf4fb4ecec244d66497c50abdbc03944575d0828e73adec1752c
pytalloc-devel-2.1.14-3.el6rhs.x86_64.rpm SHA-256: d180b51b3dbf8aeca57bf6f83e0218cbc63f80f341c95d3f8e026d2a635ac946
python-tdb-1.3.16-3.el6rhs.x86_64.rpm SHA-256: caf716f8e424c6280d73f5a8720c539556878db27119e76816ce0dffb457f69d
python-tevent-0.9.37-3.el6rhs.x86_64.rpm SHA-256: 33a4e4c0d5d2ccfa60f5359382ab1df17eb881d21ab4d4363a1352eb69f9fd2f
samba-4.9.8-105.el6rhs.x86_64.rpm SHA-256: f67017fe1df7c660591b3ae46b6847ba618fb23ece4e802524fde615543e1944
samba-client-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 7707ff1322d29bccaec7b0483e8b82fb87052a01bea83e02521fda6d7ccde4b9
samba-client-libs-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 2e6384cc38e7017facfed427edc3a17d2fd7c845af0a34ba2a237327413e968f
samba-common-4.9.8-105.el6rhs.noarch.rpm SHA-256: 4cd2b6d1efe572408a5f5ec4f25b9fe0517e4cf13f398e5a4b6fd56a465b6112
samba-common-libs-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 93dd92ee2b7a10c495da470eac7a624021ec6f044aafea333dcab42667d5c2b5
samba-common-tools-4.9.8-105.el6rhs.x86_64.rpm SHA-256: dc24c99dad3faa645729b65d3a268d04afcc2026b7f53b8ae28bae81db080ed4
samba-dc-4.9.8-105.el6rhs.x86_64.rpm SHA-256: a0b2d48fe081c9b0a4c93d391ef03f61a8527378ab6f6e41be4e885721b8e666
samba-dc-libs-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 8d803095d5431a70a8cfcc2b99ce0c3c8a8bf975fd2a00c067b96ffcf1b86707
samba-debuginfo-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 13db54043011e46972d6338cefaf6aec401cb46e59d54dc88ace1ed54f9215af
samba-devel-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 1c984e74b00c7ec23ee2571b2b8c31e2eb74ccb03245837752f42e4807edcbfd
samba-krb5-printing-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 2c923908bb7ae00534195ab282d6c79e77ac96f8fc9bcb95022bc1189d00e9e4
samba-libs-4.9.8-105.el6rhs.x86_64.rpm SHA-256: e265a5dad2a4e58f248cdb721822ace3b46719c84242b1c4dddfe49fcd1852c3
samba-pidl-4.9.8-105.el6rhs.noarch.rpm SHA-256: d2da6cc48367bf4c1191d7cbcd316ebe2370abf2bf75d161090391245cbacdba
samba-python-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 2ba79e494f98d22a5b7f9416bee230d9e80913676de0fa8759ba7fb16d093892
samba-vfs-glusterfs-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 03ac7030ca392916a307de34b9ae3a48153d93f658e64c0dcc2450c558bdeb3f
samba-winbind-4.9.8-105.el6rhs.x86_64.rpm SHA-256: bc0bec9b9f4e7f6e63f5a938ae6c518ffe2c91e82f07c9bf5f24c3f550084b66
samba-winbind-clients-4.9.8-105.el6rhs.x86_64.rpm SHA-256: e12f164183bb5a72d99c91aee7ae3bf1e6eeaf211b3c7ce129f02020d8db2a48
samba-winbind-krb5-locator-4.9.8-105.el6rhs.x86_64.rpm SHA-256: 1bbd5eaf86c77a16ff1659eade8935d2b6ec4255fbc4b75d5c7ff5951ca3f04a
samba-winbind-modules-4.9.8-105.el6rhs.x86_64.rpm SHA-256: e629c1be617aa016e4e36830b445c4afd1ebe01313cd4b623cb36f0cfbce7b22
tdb-tools-1.3.16-3.el6rhs.x86_64.rpm SHA-256: a5f89d7c17c6aa9042db12c4fc01f9e90b25e19e7a9c69ca8d42b5e016c106f9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility