Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3119 - Security Advisory
Issued:
2020-07-23
Updated:
2020-07-23

RHSA-2020:3119 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Gluster Storage 3.5 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: NULL pointer de-reference and use-after-free in Samba AD DC LDAP Server with ASQ, VLV and paged_results (CVE-2020-10730)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All users of Samba with Red Hat Gluster Storage are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

For details on migrating Samba/CTDB configuration files, refer to:

https://access.redhat.com/solutions/4311261

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 8 x86_64

Fixes

  • BZ - 1849489 - CVE-2020-10730 samba: NULL pointer de-reference and use-after-free in Samba AD DC LDAP Server with ASQ, VLV and paged_results

CVEs

  • CVE-2020-10730

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 8

SRPM
samba-4.11.6-107.el8rhgs.src.rpm SHA-256: bf028aa99d6a169ac7994bf22501ec74d6983746362670d719eeef7fb228b519
x86_64
ctdb-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 3979c4251131262bd87c6c017c9b40b7756be07cec39204c2eb1cdb824e103e2
ctdb-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 36d211e2297909047687692c348674766cd351ab1c5bd3fc70a79f7e4d8fa887
ctdb-tests-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 84a40c9761d7f8c1d1cdfe5f61b177ef79accb3144fdcdb5bf2dcf5640b46f4f
libsmbclient-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 06b248e5d114ea2b06bdb266b8245c3238fc545ca1b1266b836a6b1c926b5dac
libsmbclient-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: f6807a962285abec8c5d627073b662c581d735ffaf527cac45ca1ecd4adceaea
libsmbclient-devel-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 618f24d9deac9ce9a38a9b4472f92ed003915ddb736cb37f58367d21b6b33bf3
libwbclient-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 83b6c6822ee15f5284ceaef78449cd11285198a0ba581c036808fa72f988197b
libwbclient-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 01a353800007a778b9267878017317bfab5e955be1c5d197d5320a03f167e8a0
libwbclient-devel-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: e800cfe9a6d0b5c46506e3df0a083988830b313a7d957d24779abdfc670c468c
python3-samba-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 78502951511c35fe7be4eab7887de64bcfa5c684990bc9dfa8ed10b0f666d1ed
python3-samba-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 9677a160c8ada2c73020e3303a0edb6a0bd9efe7fc35c1035d88db1366b77137
samba-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 03b14baa88aac9c410671f33abd68ec2a8f5cf8b9d869bde441b61701838f517
samba-client-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 901572ff2c74af7bb11b75db97df4b9d29504967c69b285d17f82b14665f6c08
samba-client-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 6c14651092f3df3c83da6ce3cbd8ea1ffd5031bef4c44df1ce253d3ba3f7093d
samba-client-libs-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: ff9956703661442436257f8f65b7640b53d56df95ccda867223dab566bd7c93c
samba-client-libs-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 9f6a7660b5d9b448819191f1571fa1fc44e42a15fbd8b3847e05281cc41108e2
samba-common-4.11.6-107.el8rhgs.noarch.rpm SHA-256: 54b7972db8a2b4e1aa51ec484b13382f980806a9820d5eb55c922fd294bce6dd
samba-common-libs-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 90438806a9a3982d36c2248f6da1fbda41592538a6694ff4a63dec95584079dc
samba-common-libs-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: b00bea0ffd5e4a3dae6e39026a384a0fa24d1d9e829e3d84468102bab94149dd
samba-common-tools-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 5f2d98cd763f3998f6ee010818e12b9d507e1a937862ce310bdb08a495ef9d45
samba-common-tools-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 3fbfd3c28a859efe6f5c65945685ed83c4016e777c4cde72159a2b8648c3f1d2
samba-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: a2de3e91f6daacbd608da13694a5bb6d6518b9c118ff0e32e715216aaeb70ad5
samba-debugsource-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: d45043c33985aa27e5ce9d9710c9fc6e0dd35aae6a048445e337cfee905dc9b8
samba-devel-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 391cfedbed7cd20c8b16065a0504de39c8069b2829be8e956b35da456333de67
samba-krb5-printing-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: a99478b62d3e67acccd500db44b9231d32e13021e781f844af2bd491f2056efb
samba-krb5-printing-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: c3dacf53b6cf6b2aa4a5b97fbc87e4595094e90f74e743502ee1873ffa3051b1
samba-libs-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: fdbca838a0f8944182a1116ebe0999211f6d86e57e912238092fbfdaeb4ecbcd
samba-libs-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 39a88887c574070cd536b10faaeac92bd4d5a542d25c9c867a2278f9252dd777
samba-pidl-4.11.6-107.el8rhgs.noarch.rpm SHA-256: ef3609d744b80e6bc6e0e025da37bf0e69e127d21b3dbc9c20afadba184a1ea0
samba-test-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 046aa60224da2c12c484677d2a4dbed25822510f87aa21303daecac620dab843
samba-test-libs-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: dc97ac7d5ad290775db2a51cea655aa05061a2501cba62c6e14e4b93d98f6627
samba-vfs-glusterfs-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 69352e3d690949589f8abdfd14fa86adc723d6f5f94c05ecf19b94858e48176a
samba-vfs-glusterfs-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 64c565cf6e662125aed78dcb822daa57aa19afb18c8c48279b5828eb9442dfc7
samba-winbind-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: d23445896ef55cfc5e92474aeb43178a4e2bca8c91480f2b16efd02482bec40e
samba-winbind-clients-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: d1c845cfdb3151e458779f4b6f8c5950132a2918dfb6586cca992884e7b22607
samba-winbind-clients-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 3ac2438cd0da0161477dff5ff386a66b8531370abeebc4ebedc22b7bf30c469a
samba-winbind-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: fdc016fc49a03d4a37476e9a85f768c2636f0f5bb0e167731be3bd68e4d22232
samba-winbind-krb5-locator-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 478bf11563d6ceabc95387a4928bf0a699627cd6054f10a3a6243cbc6841cfc4
samba-winbind-krb5-locator-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 0199f87f492b3f679c70919cd1ebbd18c25bdec9975b80b50b23cf6e488c59c4
samba-winbind-modules-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 7e5d656b44db61c6720238fe1900c635a57ccf4734071bb666f9e778f8978ed6
samba-winbind-modules-debuginfo-4.11.6-107.el8rhgs.x86_64.rpm SHA-256: 5068af4d81ec473851a2defb5ab2e84a2bca93f74504def82c8144fb1cf360ea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility