Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:4023 - Security Advisory
Issued:
2019-12-02
Updated:
2019-12-02

RHSA-2019:4023 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and various information.

The following packages have been upgraded to a later upstream version: samba (4.9.8). (BZ#1724260)

Security Fix(es):

  • samba: Combination of parameters and permissions can allow the user to escape from the share path definition (CVE-2019-10197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • The samba packages have been upgraded to upstream version 4.9.8 which provides a number of bug fixes and enhancements over the previous version. (BZ#1724260)
  • Previously, CTDB was unable to start due to a missing filesystem directory. In spite of manually creating the directory, CTDB could not function properly due to an incorrect SELinux context. With this update, the rpm package now properly creates the missing directory with the required SELinux context and CTDB starts correctly. (BZ#1772836)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1724260 - [RHEL6] [Rebase] Samba rebuild required with new glusterfs
  • BZ - 1746225 - CVE-2019-10197 samba: Combination of parameters and permissions can allow user to escape from the share path definition
  • BZ - 1772836 - [RHEL-6] Unable to start ctdb because of missing /var/run/ctdb directory

CVEs

  • CVE-2019-10197

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
samba-4.9.8-110.el6rhs.src.rpm SHA-256: abd47fd0914caf2d9d26eafd9345d0809e9ad4dfeb5c53726057b69c667041b8
x86_64
ctdb-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 8cc4a3ba18f970517700ec653074917bc283f9a54d65665cf899ee57107cea77
libsmbclient-4.9.8-110.el6rhs.x86_64.rpm SHA-256: f491c98f851dd1bda06aa08a6bfe33133c7799fc01b6bc75b9baf65e626d55eb
libsmbclient-devel-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 6df40d95337eeac38bc2c9bc202644dfc0289f1227131805218682444f58035a
libwbclient-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 7ecb50fe456ef62d4c1d1541eb0769971f4789f693728a8aab5586fb8f6a6256
libwbclient-devel-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 5267090331f64e2c5d5b080a4a91928d8bf7ac610ffa1015287570852e24068b
samba-4.9.8-110.el6rhs.x86_64.rpm SHA-256: f25454b3c7f278577765d1a3f901a672003f9a0410ad465a3ffe41cb6626b504
samba-client-4.9.8-110.el6rhs.x86_64.rpm SHA-256: ca5d1e3df8b1e3cae4f4b436372469a0e7e45ec33a1f99d719f9d2504f5b5db4
samba-client-libs-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 207de7472594800c83bb914e7430ce5b856a7db525777bf1bb63d7541d497402
samba-common-4.9.8-110.el6rhs.noarch.rpm SHA-256: ae9aa0b28e49bdaa1219bf1fab7fbf6f4b9fe8854b51929d2eed97774534da0f
samba-common-libs-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 933015ef73ca6c3e9721bb7d82b20a07b12bff0de12aba717d676451d78e9566
samba-common-tools-4.9.8-110.el6rhs.x86_64.rpm SHA-256: de141709aba1ce6b71055477103d25733b4998e01c8faec72a6b5974ef6ef1c0
samba-dc-4.9.8-110.el6rhs.x86_64.rpm SHA-256: b8a2b5fb391033e45d00fcdbc1747bc455896ff08dac1eed02665e1b29f840a2
samba-dc-libs-4.9.8-110.el6rhs.x86_64.rpm SHA-256: fde8368b9500015baacb551bce9ecc9348a2ae6eee22ec63ef2f6bde9a4c3c04
samba-debuginfo-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 37554a378883388742667addc02056d9e737453cf44320656e91449d6e25e95d
samba-devel-4.9.8-110.el6rhs.x86_64.rpm SHA-256: d6078386a28c85d71081d407abf3b2eb466b547567eb1643b2cb03409f9222c4
samba-krb5-printing-4.9.8-110.el6rhs.x86_64.rpm SHA-256: bb9a372531462ef889bc6d8453f1010f2c61341a648355541bf71689c380f335
samba-libs-4.9.8-110.el6rhs.x86_64.rpm SHA-256: f86ab423fea322666ca9943a8cae64caa129841c02d7ef0837f2b64fa5f38b73
samba-pidl-4.9.8-110.el6rhs.noarch.rpm SHA-256: 15fcc96cc16898e4a971bbfc10b397892cc622306e8020d6afe0a38365aed581
samba-python-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 1cff4ea7443e4072f4e42cea9c239b21fe9eb7dc6a0a443a1669a6dfae6aef56
samba-vfs-glusterfs-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 5402288711ff83e1d03df53a6fb4d8b409e54427fe9e4ec8a1633845ad05f2b6
samba-winbind-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 0160d4b943ac8bcd2f274f91a4c567852c0bf748952fed3a0529ee831e87c1e3
samba-winbind-clients-4.9.8-110.el6rhs.x86_64.rpm SHA-256: 4bc0c298ed276f755a0777df907bbb1760e6fc15809c310ad77f5db3276098f3
samba-winbind-krb5-locator-4.9.8-110.el6rhs.x86_64.rpm SHA-256: a802e15b5902f053cfa611f028b709dfd5ca4a1a4a050b0a275cf31c458416a6
samba-winbind-modules-4.9.8-110.el6rhs.x86_64.rpm SHA-256: f3dac5c37ee99eddda80d56d27fcfa89508e6dadea254ae4e1043f6f158039d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility