Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0943 - Security Advisory
Issued:
2020-03-23
Updated:
2020-03-23

RHSA-2020:0943 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and various information.

The Samba packages have been upgraded to upstream version 4.10.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#1776952)

Security Fix(es):

  • samba: smb client vulnerable to filenames containing path separators (CVE-2019-10218)
  • samba: Crash after failed character conversion at log level 3 or above (CVE-2019-14907)

Bug Fix(es):

  • Earlier, the directory entries did not initialize completely and hence Samba did not check correctly for DFS redirects. The Windows Explorer did not display the DFS redirects properly and instead of showing the redirects as directories, Samba displayed the redirects as files. With this fix, the Samba's vfs_glusterfs module has been fixed so that DFS redirects now work as expected. (BZ#1784827)

Users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64

Fixes

  • BZ - 1731906 - Remove 'aio read size = 4096' setting from default smb.conf
  • BZ - 1763137 - CVE-2019-10218 samba: smb client vulnerable to filenames containing path separators
  • BZ - 1776952 - [RHEL7] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.8
  • BZ - 1784827 - vfs_glusterfs does not deal with msdfs links correctly
  • BZ - 1791207 - CVE-2019-14907 samba: Crash after failed character conversion at log level 3 or above
  • BZ - 1796074 - [RHEL7] [Rebase] Samba rebase requires update to some dependent libraries
  • BZ - 1804165 - [Samba] Upgrade is failing with Protected multilib versions: libtalloc-2.2.0-8.el7rhgs.x86_64 != libtalloc-2.1.16-1.el7.i686
  • BZ - 1810395 - python3-samba installation fails with unresolved dependencies

CVEs

  • CVE-2019-10218
  • CVE-2019-14907

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
libtalloc-2.2.0-9.el7rhgs.src.rpm SHA-256: 96dcd86b2bd65f9f4d1495f0e8671c992120069d8671fa97ace94d2e662bc6b2
libtdb-1.4.2-4.el7rhgs.src.rpm SHA-256: 597f0dcb6e3a790ba8d11d4f286ab5b2323b4a5a77c1fe7a4d151208b39fd0e0
libtevent-0.10.0-4.el7rhgs.src.rpm SHA-256: fd6ce5a1358ca42020c624d73457a920e9e9bc0d34b53bfbb825c69d6445a17b
samba-4.11.6-104.el7rhgs.src.rpm SHA-256: 3f74674bce5adf965ee94e5baaa5cb84bf08ca04e9afd64ba97c2b635b455fb6
x86_64
ctdb-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 536272a73c1ac8f4616e50fd481327ad5746f196b2edbf895f6f84bf007c8abb
libsmbclient-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 0e66903530f1b742eb0a414dcdb449d73b6eb5e9059c63397f140be3dc451d48
libsmbclient-devel-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 636134abb02220c2259e3dbe3cf5248dbdd44e0ee9b00aa5f8446d9e14db7fbc
libtalloc-2.2.0-9.el7rhgs.x86_64.rpm SHA-256: 0eef3a034e2fe2c2d31342b4a67c549007675d9e1a5b4a4b2d3a18604b367c84
libtalloc-debuginfo-2.2.0-9.el7rhgs.x86_64.rpm SHA-256: 5670c5bb535ed051d7d3ebaa946fee4f2a9a943f93bb686323ef62260484a12b
libtalloc-devel-2.2.0-9.el7rhgs.x86_64.rpm SHA-256: 3a8cb0892924059e7a3b64300c52af40aaba8ccbd17f6efa89dd595d245005ac
libtdb-1.4.2-4.el7rhgs.x86_64.rpm SHA-256: 63790986d46c6c6f5c215d22a6d639c5ef55f4e0ae889ff3d15400da1aa16fe3
libtdb-debuginfo-1.4.2-4.el7rhgs.x86_64.rpm SHA-256: 7f5a88045da2ab3321cdd645cc05bceff4ea8f80cfa6a84992964bc3ad0a7e2d
libtdb-devel-1.4.2-4.el7rhgs.x86_64.rpm SHA-256: e3a3f7fc9d5a5616e879a0c2ef635b351cf8aaf410b25bd13c43ddfa84e0c50a
libtevent-0.10.0-4.el7rhgs.x86_64.rpm SHA-256: 1f267b506533691c0c7feed1ae3d6a3e6eacd3361d55d4b7cfd2220c5f165e18
libtevent-debuginfo-0.10.0-4.el7rhgs.x86_64.rpm SHA-256: ec113176e70a9b496d7ced4f95c11273e505f7bc6064a348cc0e461967453697
libtevent-devel-0.10.0-4.el7rhgs.x86_64.rpm SHA-256: ba126b21d2796c98c858512c91e13d7d1bb04207d12ea16c50ca8ec4fb7fb287
libwbclient-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: fc99548bc6e346c6da72161fe04dd73085190bc2f66deb98fd3cb26f6aee59e7
libwbclient-devel-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 253fed0d8de056733a8e8888307a21d360759a1c9b07731e8d26946222d3be52
python3-samba-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: c4eab02dcec91a0fb53d48f9dcd919b0e29f322328266a87bb0c946c076f352c
python3-talloc-2.2.0-9.el7rhgs.x86_64.rpm SHA-256: 1f3cc27a567857a45b24a67c589117b2b8b7bd98289d6cad6014f3f9f587bc85
python3-talloc-devel-2.2.0-9.el7rhgs.x86_64.rpm SHA-256: da04eb37a5d60138531056461cc70ce405b45ceb45ed6a5710229e96903df2ea
python3-tdb-1.4.2-4.el7rhgs.x86_64.rpm SHA-256: 913352b8c4b2bed3943edffc1b7a08901e728d4fd4ad461e3cc2dc3e5fdc1444
python3-tevent-0.10.0-4.el7rhgs.x86_64.rpm SHA-256: 71d7a6cd7c4f631f341be1e65a005a76db9ad556d36a1a6fe5121b167c6a7a1a
samba-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 474457588ba03fc84cda0593c1640b215e27c68f31b176326b3893868c35f81f
samba-client-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: e9cffc789a8e152b18f67fd688bf0f9072dabcb2e1dc57ba2a999f3a60f39788
samba-client-libs-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 6bf03b4e5de82107229e10467a8406ce585d955b2a0e2b26fd750b82bc59d888
samba-common-4.11.6-104.el7rhgs.noarch.rpm SHA-256: 58811af875a50ecef6e4b1eb7bdec615e5a1e35db1474b1df15dcf9c9fdacee3
samba-common-libs-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 1b58ee03d935483cde774115a134d06a34ce7f1a93f68e5fa1a102c5f11c614c
samba-common-tools-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 237448e386cbc116aaa0fcdde411b2ee57a0fa3fe24778d716bd3bd7fc45b3db
samba-debuginfo-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: ee743a7b6009b2d10ab8883b1ec55b7022240e260b377c391b9942e6b273f238
samba-devel-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 5d8a607a81f466403decf60ddfff685b49db1be0b275900acf617d37e9e6c245
samba-krb5-printing-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: ee2c4cce631da3fb792dfbb0d81b33ba1250894544292f8ad638b733b72f5b0c
samba-libs-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: b9a63dd0d9502b41244fd8f0ee9c2f20f13178bd2aca7dcfbcacbccb3951a035
samba-pidl-4.11.6-104.el7rhgs.noarch.rpm SHA-256: a9a96ea6e147440932fb6202e80e61db3d5aa1122d80754a9b0bb62dea2de18f
samba-vfs-glusterfs-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: a3c9752ee9b9385dbedbeed94c3d95d82a8be1ae76d2183a7c62fdc2845e7df3
samba-winbind-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 7ac1c980eb28827ffe1e3d06627bab52c51e67356618ad2c53f50f3f9c43c59f
samba-winbind-clients-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: fa1b486141fb1f7b3dacd41abc14ab32df7aa3699e519c2f912afaf86be203fa
samba-winbind-krb5-locator-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: c7144d3e7713d8c38057378820d47311b99620b885fd02adcc5794c350e08108
samba-winbind-modules-4.11.6-104.el7rhgs.x86_64.rpm SHA-256: 637ea3c893cf0bd1b3c4b6dbbaf7a3b588e6a0106102640b7677803373f6d717
tdb-tools-1.4.2-4.el7rhgs.x86_64.rpm SHA-256: f5500792f1dabb96fb7e88e88ffebd4a7258f3adcbd1f1ad738a52d0a55765db

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility