Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: EVGA Hydro Copper GTX 1080 Waterblock Link: https://www.techpowerup.com/reviews/EVGA/Hydro_Copper_GTX_1080 Brief: The EVGA Hydro Copper GTX 1080 is a full-cover waterblock that offers integrated lighting with no cable management needed, a six-port I/O port manifold, and an aluminum front cover for aesthetics and rigidity alike. It also aims to simplify installation by incorporating pre-installed thermal pads out of the box.
  2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2017-144-01) New samba packages are available for Slackware 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.4.14-i586-1_slack14.2.txz: Upgraded. This update fixes a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it. For more information, see: https://www.samba.org/samba/security/CVE-2017-7494.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/samba-3.5.22-i486-2_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/samba-3.5.22-x86_64-2_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/samba-3.5.22-i486-2_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/samba-3.5.22-x86_64-2_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-4.4.14-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-4.4.14-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.4.14-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.4.14-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.14-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.14-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.6.4-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.6.4-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.1 package: fbf0d50ebce5e496934ec71e2a469630 samba-3.5.22-i486-2_slack13.1.txz Slackware x86_64 13.1 package: 26b98c39663aa6bc19341405a462cd5f samba-3.5.22-x86_64-2_slack13.1.txz Slackware 13.37 package: 4fd566e8db519817cef6c0dd00b3f3c8 samba-3.5.22-i486-2_slack13.37.txz Slackware x86_64 13.37 package: 51f6b1c81394f55fc81bb1ae77814deb samba-3.5.22-x86_64-2_slack13.37.txz Slackware 14.0 package: 527dfcc8594234c66c6993abb4eaa51c samba-4.4.14-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 208596f558cb9779c9dbcaf952f87f84 samba-4.4.14-x86_64-1_slack14.0.txz Slackware 14.1 package: 65f28566c666b4b5f3e33d67372525ef samba-4.4.14-i486-1_slack14.1.txz Slackware x86_64 14.1 package: ddfa90d4c72cb065b52a150aa898043d samba-4.4.14-x86_64-1_slack14.1.txz Slackware 14.2 package: b533e541453620b47b2ce769aa73e0e2 samba-4.4.14-i586-1_slack14.2.txz Slackware x86_64 14.2 package: a61aef22c3ea498bdbb8caba0ec8ff85 samba-4.4.14-x86_64-1_slack14.2.txz Slackware -current package: 8e4bce86a15b0b6bb85b0b6894d8c587 n/samba-4.6.4-i586-1.txz Slackware x86_64 -current package: 691f1e10acad26dbb0ddd268ed5415d0 n/samba-4.6.4-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.4.14-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  3. G.Skill's KM570 puts an everything-you-need, nothing-you-don't board in the company's gaming-keyboard quiver. We tried out this distilled gaming board to see whether it has what it takes to stand out in a crowded field. Read more: http://techreport.com/review/31870/g-skill-ripjaws-km570-rgb-gaming-keyboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  4. SUSE Security Update: Security update for java-1_7_0-openjdk ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1400-1 Rating: important References: #1034849 Cross-References: CVE-2017-3289 CVE-2017-3509 CVE-2017-3511 CVE-2017-3512 CVE-2017-3514 CVE-2017-3526 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 9 vulnerabilities is now available. Description: This update for java-1_7_0-openjdk fixes the following issues: - Update to 2.6.10 - OpenJDK 7u141 (bsc#1034849) * Security fixes - S8163520, CVE-2017-3509: Reuse cache entries - S8163528, CVE-2017-3511: Better library loading - S8165626, CVE-2017-3512: Improved window framing - S8167110, CVE-2017-3514: Windows peering issue - S8169011, CVE-2017-3526: Resizing XML parse trees - S8170222, CVE-2017-3533: Better transfers of files - S8171121, CVE-2017-3539: Enhancing jar checking - S8171533, CVE-2017-3544: Better email transfer - S8172299: Improve class processing * New features - PR3347: jstack.stp should support AArch64 * Import of OpenJDK 7 u141 build 0 - S4717864: setFont() does not update Fonts of Menus already on screen - S6474807: (smartcardio) CardTerminal.connect() throws CardException instead of CardNotPresentException - S6518907: cleanup IA64 specific code in Hotspot - S6869327: Add new C2 flag to keep safepoints in counted loops. - S7112912: Message "Error occurred during initialization of VM" on boxes with lots of RAM - S7124213: [macosx] pack() does ignore size of a component; doesn't on the other platforms - S7124219: [macosx] Unable to draw images to fullscreen - S7124552: [macosx] NullPointerException in getBufferStrategy() - S7148275: [macosx] setIconImages() not working correctly (distorted icon when minimized) - S7154841: [macosx] Popups appear behind taskbar - S7155957: closed/java/awt/MenuBar/MenuBarStress1/MenuBarStress1.java hangs on win 64 bit with jdk8 - S7160627: [macosx] TextArea has wrong initial size - S7167293: FtpURLConnection connection leak on FileNotFoundException - S7168851: [macosx] Netbeans crashes in CImage.nativeCreateNSImageFromArray - S7197203: sun/misc/URLClassPath/ClassnameCharTest.sh failed, compile error - S8005255: [macosx] Cleanup warnings in sun.lwawt - S8006088: Incompatible heap size flags accepted by VM - S8007295: Reduce number of warnings in awt classes - S8010722: assert: failed: heap size is too big for compressed oops - S8011059: [macosx] Support automatic ( -at -) 2x images loading on Mac OS X - S8014058: Regression tests for 8006088 - S8014489: tests/gc/arguments/Test(Serial|CMS|Parallel|G1)HeapSizeFlags jtreg tests invoke wrong class - S8016302: Change type of the number of GC workers to unsigned int (2) - S8024662: gc/arguments/TestUseCompressedOopsErgo.java does not compile. - S8024669: Native OOME when allocating after changes to maximum heap supporting Coops sizing on sparcv9 - S8024926: [macosx] AquaIcon HiDPI support - S8025974: l10n for policytool - S8027025: [macosx] getLocationOnScreen returns 0 if parent invisible - S8028212: Custom cursor HiDPI support - S8028471: PPC64 (part 215): opto: Extend ImplicitNullCheck optimization. - S8031573: [macosx] Checkmarks of JCheckBoxMenuItems aren't rendered in high resolution on Retina - S8033534: [macosx] Get MultiResolution image from native system - S8033786: White flashing when opening Dialogs and Menus using Nimbus with dark background - S8035568: [macosx] Cursor management unification - S8041734: JFrame in full screen mode leaves empty workspace after close - S8059803: Update use of GetVersionEx to get correct Windows version in hs_err files - S8066504: GetVersionEx in java.base/windows/native/libjava/java_props_md.c might not get correct Windows version 0 - S8079595: Resizing dialog which is JWindow parent makes JVM crash - S8080729: [macosx] java 7 and 8 JDialogs on multiscreen jump to parent frame on focus - S8130769: The new menu can't be shown on the menubar after clicking the "Add" button. - S8133357: 8u65 l10n resource file translation update - S8146602: jdk/test/sun/misc/URLClassPath/ClassnameCharTest.java test fails with NullPointerException - S8147842: IME Composition Window is displayed at incorrect location - S8147910: Cache initial active_processor_count - S8150490: Update OS detection code to recognize Windows Server 2016 - S8161147: jvm crashes when -XX:+UseCountedLoopSafepoints is enabled - S8161195: Regression: closed/javax/swing/text/FlowView/LayoutTest.java - S8161993: G1 crashes if active_processor_count changes during startup - S8162603: Unrecognized VM option 'UseCountedLoopSafepoints' - S8162876: [TEST_BUG] sun/net/www/protocol/http/HttpInputStream.java fails intermittently - S8164533: sun/security/ssl/SSLSocketImpl/CloseSocket.java failed with "Error while cleaning up threads after test" - S8167179: Make XSL generated namespace prefixes local to transformation process - S8169465: Deadlock in com.sun.jndi.ldap.pool.Connections - S8169589: [macosx] Activating a JDialog puts to back another dialog - S8170307: Stack size option -Xss is ignored - S8170316: (tz) Support tzdata2016j - S8170814: Reuse cache entries (part II) - S8171388: Update JNDI Thread contexts - S8171949: [macosx] AWT_ZoomFrame Automated tests fail with error: The bitwise mask Frame.ICONIFIED is not setwhen the frame is in ICONIFIED state - S8171952: [macosx] AWT_Modality/Automated/ModalExclusion/NoExclusion/ModelessDialog test fails as DummyButton on Dialog did not gain focus when clicked. - S8173931: 8u131 L10n resource file update - S8174844: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8175087: [bsd] Fix build after "8024900: PPC64: Enable new build on AIX (jdk part)" - S8175163: [bsd] Fix build after "8005629: javac warnings compiling java.awt.EventDispatchThread..." - S8176044: (tz) Support tzdata2017a * Import of OpenJDK 7 u141 build 1 - S8043723: max_heap_for_compressed_oops() declared with size_t, but defined with uintx * Import of OpenJDK 7 u141 build 2 - S8011123: serialVersionUID of java.awt.dnd.InvalidDnDOperationException changed in JDK8-b82 * Backports - S6515172, PR3362: Runtime.availableProcessors() ignores Linux taskset command - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache * Bug fixes - PR3349: Architectures unsupported by SystemTap tapsets throw a parse error - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - PR3379: Perl should be mandatory - PR3390: javac.in and javah.in should use ( -at -) PERL ( -at -) rather than a hardcoded path * CACAO - PR2732: Raise javadoc memory limits for CACAO again! * AArch64 port - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp - Get ecj.jar path from gcj, use the gcc variant that provides Java to build C code to make sure jni.h is available. - S8167104, CVE-2017-3289: Additional class construction - S6253144: Long narrowing conversion should describe the - S6328537: Improve javadocs for Socket class by adding - S6978886: javadoc shows stacktrace after print error - S6995421: Eliminate the static dependency to - S7027045: (doc) java/awt/Window.java has several typos in - S7054969: Null-check-in-finally pattern in java/security - S7072353: JNDI libraries do not build with javac -Xlint:all - S7092447: Clarify the default locale used in each locale - S7103570: AtomicIntegerFieldUpdater does not work when - S7187144: JavaDoc for ScriptEngineFactory.getProgram() - S8000418: javadoc should used a standard "generated by - S8000666: javadoc should write directly to Writer instead of - S8000970: break out auxiliary classes that will prevent - S8001669: javadoc internal DocletAbortException should set - S8011402: Move blacklisting certificate logic from hard code - S8011547: Update XML Signature implementation to Apache - S8012288: XML DSig API allows wrong tag names and extra - S8017325: Cleanup of the javadoc tag in - S8017326: Cleanup of the javadoc tag in - S8019772: Fix doclint issues in javax.crypto and - S8020688: Broken links in documentation at - S8021108: Clean up doclint warnings and errors in java.text - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods - S8025409: Fix javadoc comments errors and warning reported by - S8026021: more fix of javadoc errors and warnings reported by - S8037099: [macosx] Remove all references to GC from native - S8038184: XMLSignature throws StringIndexOutOfBound[censored]ception - S8038349: Signing XML with DSA throws Exception when key is - S8049244: XML Signature performance issue caused by - S8050893: (smartcardio) Invert reset argument in tests in - S8059212: Modify sun/security/smartcardio manual regression - S8068279: (typo in the spec) - S8068491: Update the protocol for references of - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs - S8076369: Introduce the jdk.tls.client.protocols system - S8139565: Restrict certificates with DSA keys less than 1024 - S8140422: Add mechanism to allow non default root CAs to be - S8140587: Atomic*FieldUpdaters should use Class.isInstance - S8149029: Secure validation of XML based digital signature - S8151893: Add security property to configure XML Signature - S8161228: URL objects with custom protocol handlers have port - S8163304: jarsigner -verbose -verify should print the - S8164908: ReflectionFactory support for IIOP and custom - S8165230: RMIConnection addNotificationListeners failing with - S8166393: disabledAlgorithms property should not be strictly - S8166591: [macos 10.12] Trackpad scrolling of text on OS X - S8166739: Improve extensibility of ObjectInputFilter - S8167356: Follow up fix for jdk8 backport of 8164143. Changes - S8167459: Add debug output for indicating if a chosen - S8168861: AnchorCertificates uses hardcoded password for - S8169688: Backout (remove) MD5 from - S8169911: Enhanced tests for jarsigner -verbose -verify after - S8170131: Certificates not being blocked by - S8173854: [TEST] Update DHEKeySizing test case following - S7102489, PR3316, RH1390708: RFE: cleanup jlong typedef on - S8000351, PR3316, RH1390708: Tenuring threshold should be - S8153711, PR3315, RH1284948: [REDO] JDWP: Memory Leak: - S8170888, PR3316, RH1390708: [linux] Experimental support for - PR3318: Replace 'infinality' with 'improved font rendering' - PR3324: Fix NSS_LIBDIR substitution in - S8165673, PR3320: AArch64: Fix JNI floating point argument + S6604109, PR3162: - Add -fno-delete-null-pointer-checks -fno-lifetime-dse to try to directory to be specified versions of IcedTea Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-864=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-864=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-864=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-864=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-864=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): java-1_7_0-openjdk-1.7.0.141-42.1 java-1_7_0-openjdk-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-debugsource-1.7.0.141-42.1 java-1_7_0-openjdk-demo-1.7.0.141-42.1 java-1_7_0-openjdk-demo-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-devel-1.7.0.141-42.1 java-1_7_0-openjdk-devel-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-headless-1.7.0.141-42.1 java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): java-1_7_0-openjdk-1.7.0.141-42.1 java-1_7_0-openjdk-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-debugsource-1.7.0.141-42.1 java-1_7_0-openjdk-demo-1.7.0.141-42.1 java-1_7_0-openjdk-demo-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-devel-1.7.0.141-42.1 java-1_7_0-openjdk-devel-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-headless-1.7.0.141-42.1 java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): java-1_7_0-openjdk-1.7.0.141-42.1 java-1_7_0-openjdk-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-debugsource-1.7.0.141-42.1 java-1_7_0-openjdk-demo-1.7.0.141-42.1 java-1_7_0-openjdk-demo-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-devel-1.7.0.141-42.1 java-1_7_0-openjdk-devel-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-headless-1.7.0.141-42.1 java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): java-1_7_0-openjdk-1.7.0.141-42.1 java-1_7_0-openjdk-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-debugsource-1.7.0.141-42.1 java-1_7_0-openjdk-headless-1.7.0.141-42.1 java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): java-1_7_0-openjdk-1.7.0.141-42.1 java-1_7_0-openjdk-debuginfo-1.7.0.141-42.1 java-1_7_0-openjdk-debugsource-1.7.0.141-42.1 java-1_7_0-openjdk-headless-1.7.0.141-42.1 java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.1 References: https://www.suse.com/security/cve/CVE-2017-3289.html https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3511.html https://www.suse.com/security/cve/CVE-2017-3512.html https://www.suse.com/security/cve/CVE-2017-3514.html https://www.suse.com/security/cve/CVE-2017-3526.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1034849 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. openSUSE Security Update: Security update for samba ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1401-1 Rating: important References: #1038231 Cross-References: CVE-2017-7494 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-613=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): ctdb-4.4.2-11.9.1 ctdb-debuginfo-4.4.2-11.9.1 ctdb-tests-4.4.2-11.9.1 ctdb-tests-debuginfo-4.4.2-11.9.1 libdcerpc-binding0-4.4.2-11.9.1 libdcerpc-binding0-debuginfo-4.4.2-11.9.1 libdcerpc-devel-4.4.2-11.9.1 libdcerpc-samr-devel-4.4.2-11.9.1 libdcerpc-samr0-4.4.2-11.9.1 libdcerpc-samr0-debuginfo-4.4.2-11.9.1 libdcerpc0-4.4.2-11.9.1 libdcerpc0-debuginfo-4.4.2-11.9.1 libndr-devel-4.4.2-11.9.1 libndr-krb5pac-devel-4.4.2-11.9.1 libndr-krb5pac0-4.4.2-11.9.1 libndr-krb5pac0-debuginfo-4.4.2-11.9.1 libndr-nbt-devel-4.4.2-11.9.1 libndr-nbt0-4.4.2-11.9.1 libndr-nbt0-debuginfo-4.4.2-11.9.1 libndr-standard-devel-4.4.2-11.9.1 libndr-standard0-4.4.2-11.9.1 libndr-standard0-debuginfo-4.4.2-11.9.1 libndr0-4.4.2-11.9.1 libndr0-debuginfo-4.4.2-11.9.1 libnetapi-devel-4.4.2-11.9.1 libnetapi0-4.4.2-11.9.1 libnetapi0-debuginfo-4.4.2-11.9.1 libsamba-credentials-devel-4.4.2-11.9.1 libsamba-credentials0-4.4.2-11.9.1 libsamba-credentials0-debuginfo-4.4.2-11.9.1 libsamba-errors-devel-4.4.2-11.9.1 libsamba-errors0-4.4.2-11.9.1 libsamba-errors0-debuginfo-4.4.2-11.9.1 libsamba-hostconfig-devel-4.4.2-11.9.1 libsamba-hostconfig0-4.4.2-11.9.1 libsamba-hostconfig0-debuginfo-4.4.2-11.9.1 libsamba-passdb-devel-4.4.2-11.9.1 libsamba-passdb0-4.4.2-11.9.1 libsamba-passdb0-debuginfo-4.4.2-11.9.1 libsamba-policy-devel-4.4.2-11.9.1 libsamba-policy0-4.4.2-11.9.1 libsamba-policy0-debuginfo-4.4.2-11.9.1 libsamba-util-devel-4.4.2-11.9.1 libsamba-util0-4.4.2-11.9.1 libsamba-util0-debuginfo-4.4.2-11.9.1 libsamdb-devel-4.4.2-11.9.1 libsamdb0-4.4.2-11.9.1 libsamdb0-debuginfo-4.4.2-11.9.1 libsmbclient-devel-4.4.2-11.9.1 libsmbclient0-4.4.2-11.9.1 libsmbclient0-debuginfo-4.4.2-11.9.1 libsmbconf-devel-4.4.2-11.9.1 libsmbconf0-4.4.2-11.9.1 libsmbconf0-debuginfo-4.4.2-11.9.1 libsmbldap-devel-4.4.2-11.9.1 libsmbldap0-4.4.2-11.9.1 libsmbldap0-debuginfo-4.4.2-11.9.1 libtevent-util-devel-4.4.2-11.9.1 libtevent-util0-4.4.2-11.9.1 libtevent-util0-debuginfo-4.4.2-11.9.1 libwbclient-devel-4.4.2-11.9.1 libwbclient0-4.4.2-11.9.1 libwbclient0-debuginfo-4.4.2-11.9.1 samba-4.4.2-11.9.1 samba-client-4.4.2-11.9.1 samba-client-debuginfo-4.4.2-11.9.1 samba-core-devel-4.4.2-11.9.1 samba-debuginfo-4.4.2-11.9.1 samba-debugsource-4.4.2-11.9.1 samba-libs-4.4.2-11.9.1 samba-libs-debuginfo-4.4.2-11.9.1 samba-pidl-4.4.2-11.9.1 samba-python-4.4.2-11.9.1 samba-python-debuginfo-4.4.2-11.9.1 samba-test-4.4.2-11.9.1 samba-test-debuginfo-4.4.2-11.9.1 samba-winbind-4.4.2-11.9.1 samba-winbind-debuginfo-4.4.2-11.9.1 - openSUSE Leap 42.2 (noarch): samba-doc-4.4.2-11.9.1 - openSUSE Leap 42.2 (x86_64): libdcerpc-binding0-32bit-4.4.2-11.9.1 libdcerpc-binding0-debuginfo-32bit-4.4.2-11.9.1 libdcerpc-samr0-32bit-4.4.2-11.9.1 libdcerpc-samr0-debuginfo-32bit-4.4.2-11.9.1 libdcerpc0-32bit-4.4.2-11.9.1 libdcerpc0-debuginfo-32bit-4.4.2-11.9.1 libndr-krb5pac0-32bit-4.4.2-11.9.1 libndr-krb5pac0-debuginfo-32bit-4.4.2-11.9.1 libndr-nbt0-32bit-4.4.2-11.9.1 libndr-nbt0-debuginfo-32bit-4.4.2-11.9.1 libndr-standard0-32bit-4.4.2-11.9.1 libndr-standard0-debuginfo-32bit-4.4.2-11.9.1 libndr0-32bit-4.4.2-11.9.1 libndr0-debuginfo-32bit-4.4.2-11.9.1 libnetapi0-32bit-4.4.2-11.9.1 libnetapi0-debuginfo-32bit-4.4.2-11.9.1 libsamba-credentials0-32bit-4.4.2-11.9.1 libsamba-credentials0-debuginfo-32bit-4.4.2-11.9.1 libsamba-errors0-32bit-4.4.2-11.9.1 libsamba-errors0-debuginfo-32bit-4.4.2-11.9.1 libsamba-hostconfig0-32bit-4.4.2-11.9.1 libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.9.1 libsamba-passdb0-32bit-4.4.2-11.9.1 libsamba-passdb0-debuginfo-32bit-4.4.2-11.9.1 libsamba-policy0-32bit-4.4.2-11.9.1 libsamba-policy0-debuginfo-32bit-4.4.2-11.9.1 libsamba-util0-32bit-4.4.2-11.9.1 libsamba-util0-debuginfo-32bit-4.4.2-11.9.1 libsamdb0-32bit-4.4.2-11.9.1 libsamdb0-debuginfo-32bit-4.4.2-11.9.1 libsmbclient0-32bit-4.4.2-11.9.1 libsmbclient0-debuginfo-32bit-4.4.2-11.9.1 libsmbconf0-32bit-4.4.2-11.9.1 libsmbconf0-debuginfo-32bit-4.4.2-11.9.1 libsmbldap0-32bit-4.4.2-11.9.1 libsmbldap0-debuginfo-32bit-4.4.2-11.9.1 libtevent-util0-32bit-4.4.2-11.9.1 libtevent-util0-debuginfo-32bit-4.4.2-11.9.1 libwbclient0-32bit-4.4.2-11.9.1 libwbclient0-debuginfo-32bit-4.4.2-11.9.1 samba-client-32bit-4.4.2-11.9.1 samba-client-debuginfo-32bit-4.4.2-11.9.1 samba-libs-32bit-4.4.2-11.9.1 samba-libs-debuginfo-32bit-4.4.2-11.9.1 samba-winbind-32bit-4.4.2-11.9.1 samba-winbind-debuginfo-32bit-4.4.2-11.9.1 References: https://www.suse.com/security/cve/CVE-2017-7494.html https://bugzilla.suse.com/1038231 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. SUSE Security Update: Security update for ghostscript ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1404-1 Rating: important References: #1018128 #1030263 #1032114 #1032120 #1036453 Cross-References: CVE-2016-10220 CVE-2016-9601 CVE-2017-5951 CVE-2017-7207 CVE-2017-8291 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for ghostscript fixes the following security vulnerabilities: - CVE-2017-8291: A remote command execution and a -dSAFER bypass via a crafted .eps document were exploited in the wild. (bsc#1036453) - CVE-2016-9601: An integer overflow in the bundled jbig2dec library could have been misused to cause a Denial-of-Service. (bsc#1018128) - CVE-2016-10220: A NULL pointer dereference in the PDF Transparency module allowed remote attackers to cause a Denial-of-Service. (bsc#1032120) - CVE-2017-5951: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1032114) - CVE-2017-7207: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1030263) This is a reissue of the previous update to also include SUSE Linux Enterprise 12 GA LTSS packages. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-866=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-866=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-866=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-866=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-866=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-866=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-866=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-866=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-866=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-devel-9.15-22.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-devel-9.15-22.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): ghostscript-9.15-22.1 ghostscript-debuginfo-9.15-22.1 ghostscript-debugsource-9.15-22.1 ghostscript-x11-9.15-22.1 ghostscript-x11-debuginfo-9.15-22.1 References: https://www.suse.com/security/cve/CVE-2016-10220.html https://www.suse.com/security/cve/CVE-2016-9601.html https://www.suse.com/security/cve/CVE-2017-5951.html https://www.suse.com/security/cve/CVE-2017-7207.html https://www.suse.com/security/cve/CVE-2017-8291.html https://bugzilla.suse.com/1018128 https://bugzilla.suse.com/1030263 https://bugzilla.suse.com/1032114 https://bugzilla.suse.com/1032120 https://bugzilla.suse.com/1036453 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  7. =FRACTAL DESIGN FOCUS G CASE REVIEW= ------------------------------------------------------------ http://mailchi.mp/kitguru/fractal-design-focus-g-atx-case-review?e=872093acb5 http://www.kitguru.net =FRACTAL DESIGN FOCUS G CASE REVIEW= Fractal Design Focus G is a new family of budget cases from the Swedish hardware company. This Focus G model is an ATX design while Focus G Mini is Micro-ATX and unusually both cases are priced at US$50/GBP£48. Read the review here: https://www.kitguru.net/components/leo-waldock/fractal-design-focus-g-atx-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=407e053ca1&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  8. *Fractal Design Focus G review* Fractal Design released the Focus G series chassis. Armed with a budget price this is a silent, decent looking and compact PC chassis series. The predominantly black and chassis (optional colors) comes with enough cooling options, your average FD design and it will house up-to ATX motherboards. It has an plexi glass side panel and two LED lit fans at the front. You can read the * review right here <http://www.guru3d.com/articles-pages/fractal-design-focus-g-review,1.html>'>http://www.guru3d.com/articles-pages/fractal-design-focus-g-review,1.html> *. URL: http://www.guru3d.com/articles-pages/fractal-design-focus-g-review,1.html <http://www.guru3d.com/articles-pages/fractal-design-focus-g-review,1.html> --
  9. SUSE Security Update: Security update for samba ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1392-1 Rating: important References: #1038231 Cross-References: CVE-2017-7494 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise High Availability 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-854=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-854=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-854=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-854=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-854=1 - SUSE Linux Enterprise High Availability 12-SP1: zypper in -t patch SUSE-SLE-HA-12-SP1-2017-854=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-854=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-854=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): samba-test-devel-4.2.4-28.14.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): ctdb-debuginfo-4.2.4-28.14.1 ctdb-devel-4.2.4-28.14.1 libdcerpc-atsvc-devel-4.2.4-28.14.1 libdcerpc-atsvc0-4.2.4-28.14.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.14.1 libdcerpc-devel-4.2.4-28.14.1 libdcerpc-samr-devel-4.2.4-28.14.1 libdcerpc-samr0-4.2.4-28.14.1 libdcerpc-samr0-debuginfo-4.2.4-28.14.1 libgensec-devel-4.2.4-28.14.1 libndr-devel-4.2.4-28.14.1 libndr-krb5pac-devel-4.2.4-28.14.1 libndr-nbt-devel-4.2.4-28.14.1 libndr-standard-devel-4.2.4-28.14.1 libnetapi-devel-4.2.4-28.14.1 libregistry-devel-4.2.4-28.14.1 libsamba-credentials-devel-4.2.4-28.14.1 libsamba-hostconfig-devel-4.2.4-28.14.1 libsamba-passdb-devel-4.2.4-28.14.1 libsamba-policy-devel-4.2.4-28.14.1 libsamba-policy0-4.2.4-28.14.1 libsamba-policy0-debuginfo-4.2.4-28.14.1 libsamba-util-devel-4.2.4-28.14.1 libsamdb-devel-4.2.4-28.14.1 libsmbclient-devel-4.2.4-28.14.1 libsmbclient-raw-devel-4.2.4-28.14.1 libsmbconf-devel-4.2.4-28.14.1 libsmbldap-devel-4.2.4-28.14.1 libtevent-util-devel-4.2.4-28.14.1 libwbclient-devel-4.2.4-28.14.1 samba-core-devel-4.2.4-28.14.1 samba-debuginfo-4.2.4-28.14.1 samba-debugsource-4.2.4-28.14.1 samba-test-devel-4.2.4-28.14.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libdcerpc-atsvc0-4.2.4-28.14.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.14.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libdcerpc-atsvc0-4.2.4-28.14.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.14.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libdcerpc-binding0-4.2.4-28.14.1 libdcerpc-binding0-debuginfo-4.2.4-28.14.1 libdcerpc0-4.2.4-28.14.1 libdcerpc0-debuginfo-4.2.4-28.14.1 libgensec0-4.2.4-28.14.1 libgensec0-debuginfo-4.2.4-28.14.1 libndr-krb5pac0-4.2.4-28.14.1 libndr-krb5pac0-debuginfo-4.2.4-28.14.1 libndr-nbt0-4.2.4-28.14.1 libndr-nbt0-debuginfo-4.2.4-28.14.1 libndr-standard0-4.2.4-28.14.1 libndr-standard0-debuginfo-4.2.4-28.14.1 libndr0-4.2.4-28.14.1 libndr0-debuginfo-4.2.4-28.14.1 libnetapi0-4.2.4-28.14.1 libnetapi0-debuginfo-4.2.4-28.14.1 libregistry0-4.2.4-28.14.1 libregistry0-debuginfo-4.2.4-28.14.1 libsamba-credentials0-4.2.4-28.14.1 libsamba-credentials0-debuginfo-4.2.4-28.14.1 libsamba-hostconfig0-4.2.4-28.14.1 libsamba-hostconfig0-debuginfo-4.2.4-28.14.1 libsamba-passdb0-4.2.4-28.14.1 libsamba-passdb0-debuginfo-4.2.4-28.14.1 libsamba-util0-4.2.4-28.14.1 libsamba-util0-debuginfo-4.2.4-28.14.1 libsamdb0-4.2.4-28.14.1 libsamdb0-debuginfo-4.2.4-28.14.1 libsmbclient-raw0-4.2.4-28.14.1 libsmbclient-raw0-debuginfo-4.2.4-28.14.1 libsmbclient0-4.2.4-28.14.1 libsmbclient0-debuginfo-4.2.4-28.14.1 libsmbconf0-4.2.4-28.14.1 libsmbconf0-debuginfo-4.2.4-28.14.1 libsmbldap0-4.2.4-28.14.1 libsmbldap0-debuginfo-4.2.4-28.14.1 libtevent-util0-4.2.4-28.14.1 libtevent-util0-debuginfo-4.2.4-28.14.1 libwbclient0-4.2.4-28.14.1 libwbclient0-debuginfo-4.2.4-28.14.1 samba-4.2.4-28.14.1 samba-client-4.2.4-28.14.1 samba-client-debuginfo-4.2.4-28.14.1 samba-debuginfo-4.2.4-28.14.1 samba-debugsource-4.2.4-28.14.1 samba-libs-4.2.4-28.14.1 samba-libs-debuginfo-4.2.4-28.14.1 samba-winbind-4.2.4-28.14.1 samba-winbind-debuginfo-4.2.4-28.14.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): libdcerpc-binding0-32bit-4.2.4-28.14.1 libdcerpc-binding0-debuginfo-32bit-4.2.4-28.14.1 libdcerpc0-32bit-4.2.4-28.14.1 libdcerpc0-debuginfo-32bit-4.2.4-28.14.1 libgensec0-32bit-4.2.4-28.14.1 libgensec0-debuginfo-32bit-4.2.4-28.14.1 libndr-krb5pac0-32bit-4.2.4-28.14.1 libndr-krb5pac0-debuginfo-32bit-4.2.4-28.14.1 libndr-nbt0-32bit-4.2.4-28.14.1 libndr-nbt0-debuginfo-32bit-4.2.4-28.14.1 libndr-standard0-32bit-4.2.4-28.14.1 libndr-standard0-debuginfo-32bit-4.2.4-28.14.1 libndr0-32bit-4.2.4-28.14.1 libndr0-debuginfo-32bit-4.2.4-28.14.1 libnetapi0-32bit-4.2.4-28.14.1 libnetapi0-debuginfo-32bit-4.2.4-28.14.1 libsamba-credentials0-32bit-4.2.4-28.14.1 libsamba-credentials0-debuginfo-32bit-4.2.4-28.14.1 libsamba-hostconfig0-32bit-4.2.4-28.14.1 libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.14.1 libsamba-passdb0-32bit-4.2.4-28.14.1 libsamba-passdb0-debuginfo-32bit-4.2.4-28.14.1 libsamba-util0-32bit-4.2.4-28.14.1 libsamba-util0-debuginfo-32bit-4.2.4-28.14.1 libsamdb0-32bit-4.2.4-28.14.1 libsamdb0-debuginfo-32bit-4.2.4-28.14.1 libsmbclient-raw0-32bit-4.2.4-28.14.1 libsmbclient-raw0-debuginfo-32bit-4.2.4-28.14.1 libsmbclient0-32bit-4.2.4-28.14.1 libsmbclient0-debuginfo-32bit-4.2.4-28.14.1 libsmbconf0-32bit-4.2.4-28.14.1 libsmbconf0-debuginfo-32bit-4.2.4-28.14.1 libsmbldap0-32bit-4.2.4-28.14.1 libsmbldap0-debuginfo-32bit-4.2.4-28.14.1 libtevent-util0-32bit-4.2.4-28.14.1 libtevent-util0-debuginfo-32bit-4.2.4-28.14.1 libwbclient0-32bit-4.2.4-28.14.1 libwbclient0-debuginfo-32bit-4.2.4-28.14.1 samba-32bit-4.2.4-28.14.1 samba-client-32bit-4.2.4-28.14.1 samba-client-debuginfo-32bit-4.2.4-28.14.1 samba-debuginfo-32bit-4.2.4-28.14.1 samba-libs-32bit-4.2.4-28.14.1 samba-libs-debuginfo-32bit-4.2.4-28.14.1 samba-winbind-32bit-4.2.4-28.14.1 samba-winbind-debuginfo-32bit-4.2.4-28.14.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): samba-doc-4.2.4-28.14.1 - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64): ctdb-4.2.4-28.14.1 ctdb-debuginfo-4.2.4-28.14.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libdcerpc-atsvc0-4.2.4-28.14.1 libdcerpc-atsvc0-debuginfo-4.2.4-28.14.1 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): samba-doc-4.2.4-28.14.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libdcerpc-binding0-32bit-4.2.4-28.14.1 libdcerpc-binding0-4.2.4-28.14.1 libdcerpc-binding0-debuginfo-32bit-4.2.4-28.14.1 libdcerpc-binding0-debuginfo-4.2.4-28.14.1 libdcerpc0-32bit-4.2.4-28.14.1 libdcerpc0-4.2.4-28.14.1 libdcerpc0-debuginfo-32bit-4.2.4-28.14.1 libdcerpc0-debuginfo-4.2.4-28.14.1 libgensec0-32bit-4.2.4-28.14.1 libgensec0-4.2.4-28.14.1 libgensec0-debuginfo-32bit-4.2.4-28.14.1 libgensec0-debuginfo-4.2.4-28.14.1 libndr-krb5pac0-32bit-4.2.4-28.14.1 libndr-krb5pac0-4.2.4-28.14.1 libndr-krb5pac0-debuginfo-32bit-4.2.4-28.14.1 libndr-krb5pac0-debuginfo-4.2.4-28.14.1 libndr-nbt0-32bit-4.2.4-28.14.1 libndr-nbt0-4.2.4-28.14.1 libndr-nbt0-debuginfo-32bit-4.2.4-28.14.1 libndr-nbt0-debuginfo-4.2.4-28.14.1 libndr-standard0-32bit-4.2.4-28.14.1 libndr-standard0-4.2.4-28.14.1 libndr-standard0-debuginfo-32bit-4.2.4-28.14.1 libndr-standard0-debuginfo-4.2.4-28.14.1 libndr0-32bit-4.2.4-28.14.1 libndr0-4.2.4-28.14.1 libndr0-debuginfo-32bit-4.2.4-28.14.1 libndr0-debuginfo-4.2.4-28.14.1 libnetapi0-32bit-4.2.4-28.14.1 libnetapi0-4.2.4-28.14.1 libnetapi0-debuginfo-32bit-4.2.4-28.14.1 libnetapi0-debuginfo-4.2.4-28.14.1 libregistry0-4.2.4-28.14.1 libregistry0-debuginfo-4.2.4-28.14.1 libsamba-credentials0-32bit-4.2.4-28.14.1 libsamba-credentials0-4.2.4-28.14.1 libsamba-credentials0-debuginfo-32bit-4.2.4-28.14.1 libsamba-credentials0-debuginfo-4.2.4-28.14.1 libsamba-hostconfig0-32bit-4.2.4-28.14.1 libsamba-hostconfig0-4.2.4-28.14.1 libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.14.1 libsamba-hostconfig0-debuginfo-4.2.4-28.14.1 libsamba-passdb0-32bit-4.2.4-28.14.1 libsamba-passdb0-4.2.4-28.14.1 libsamba-passdb0-debuginfo-32bit-4.2.4-28.14.1 libsamba-passdb0-debuginfo-4.2.4-28.14.1 libsamba-util0-32bit-4.2.4-28.14.1 libsamba-util0-4.2.4-28.14.1 libsamba-util0-debuginfo-32bit-4.2.4-28.14.1 libsamba-util0-debuginfo-4.2.4-28.14.1 libsamdb0-32bit-4.2.4-28.14.1 libsamdb0-4.2.4-28.14.1 libsamdb0-debuginfo-32bit-4.2.4-28.14.1 libsamdb0-debuginfo-4.2.4-28.14.1 libsmbclient-raw0-32bit-4.2.4-28.14.1 libsmbclient-raw0-4.2.4-28.14.1 libsmbclient-raw0-debuginfo-32bit-4.2.4-28.14.1 libsmbclient-raw0-debuginfo-4.2.4-28.14.1 libsmbclient0-32bit-4.2.4-28.14.1 libsmbclient0-4.2.4-28.14.1 libsmbclient0-debuginfo-32bit-4.2.4-28.14.1 libsmbclient0-debuginfo-4.2.4-28.14.1 libsmbconf0-32bit-4.2.4-28.14.1 libsmbconf0-4.2.4-28.14.1 libsmbconf0-debuginfo-32bit-4.2.4-28.14.1 libsmbconf0-debuginfo-4.2.4-28.14.1 libsmbldap0-32bit-4.2.4-28.14.1 libsmbldap0-4.2.4-28.14.1 libsmbldap0-debuginfo-32bit-4.2.4-28.14.1 libsmbldap0-debuginfo-4.2.4-28.14.1 libtevent-util0-32bit-4.2.4-28.14.1 libtevent-util0-4.2.4-28.14.1 libtevent-util0-debuginfo-32bit-4.2.4-28.14.1 libtevent-util0-debuginfo-4.2.4-28.14.1 libwbclient0-32bit-4.2.4-28.14.1 libwbclient0-4.2.4-28.14.1 libwbclient0-debuginfo-32bit-4.2.4-28.14.1 libwbclient0-debuginfo-4.2.4-28.14.1 samba-32bit-4.2.4-28.14.1 samba-4.2.4-28.14.1 samba-client-32bit-4.2.4-28.14.1 samba-client-4.2.4-28.14.1 samba-client-debuginfo-32bit-4.2.4-28.14.1 samba-client-debuginfo-4.2.4-28.14.1 samba-debuginfo-32bit-4.2.4-28.14.1 samba-debuginfo-4.2.4-28.14.1 samba-debugsource-4.2.4-28.14.1 samba-libs-32bit-4.2.4-28.14.1 samba-libs-4.2.4-28.14.1 samba-libs-debuginfo-32bit-4.2.4-28.14.1 samba-libs-debuginfo-4.2.4-28.14.1 samba-winbind-32bit-4.2.4-28.14.1 samba-winbind-4.2.4-28.14.1 samba-winbind-debuginfo-32bit-4.2.4-28.14.1 samba-winbind-debuginfo-4.2.4-28.14.1 References: https://www.suse.com/security/cve/CVE-2017-7494.html https://bugzilla.suse.com/1038231 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. SUSE Security Update: Security update for samba ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1393-1 Rating: important References: #1038231 Cross-References: CVE-2017-7494 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise High Availability 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-853=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-853=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-853=1 - SUSE Linux Enterprise High Availability 12-SP2: zypper in -t patch SUSE-SLE-HA-12-SP2-2017-853=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-853=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libsmbclient-devel-4.4.2-38.6.1 libwbclient-devel-4.4.2-38.6.1 samba-debuginfo-4.4.2-38.6.1 samba-debugsource-4.4.2-38.6.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libdcerpc-binding0-4.4.2-38.6.1 libdcerpc-binding0-debuginfo-4.4.2-38.6.1 libdcerpc0-4.4.2-38.6.1 libdcerpc0-debuginfo-4.4.2-38.6.1 libndr-krb5pac0-4.4.2-38.6.1 libndr-krb5pac0-debuginfo-4.4.2-38.6.1 libndr-nbt0-4.4.2-38.6.1 libndr-nbt0-debuginfo-4.4.2-38.6.1 libndr-standard0-4.4.2-38.6.1 libndr-standard0-debuginfo-4.4.2-38.6.1 libndr0-4.4.2-38.6.1 libndr0-debuginfo-4.4.2-38.6.1 libnetapi0-4.4.2-38.6.1 libnetapi0-debuginfo-4.4.2-38.6.1 libsamba-credentials0-4.4.2-38.6.1 libsamba-credentials0-debuginfo-4.4.2-38.6.1 libsamba-errors0-4.4.2-38.6.1 libsamba-errors0-debuginfo-4.4.2-38.6.1 libsamba-hostconfig0-4.4.2-38.6.1 libsamba-hostconfig0-debuginfo-4.4.2-38.6.1 libsamba-passdb0-4.4.2-38.6.1 libsamba-passdb0-debuginfo-4.4.2-38.6.1 libsamba-util0-4.4.2-38.6.1 libsamba-util0-debuginfo-4.4.2-38.6.1 libsamdb0-4.4.2-38.6.1 libsamdb0-debuginfo-4.4.2-38.6.1 libsmbclient0-4.4.2-38.6.1 libsmbclient0-debuginfo-4.4.2-38.6.1 libsmbconf0-4.4.2-38.6.1 libsmbconf0-debuginfo-4.4.2-38.6.1 libsmbldap0-4.4.2-38.6.1 libsmbldap0-debuginfo-4.4.2-38.6.1 libtevent-util0-4.4.2-38.6.1 libtevent-util0-debuginfo-4.4.2-38.6.1 libwbclient0-4.4.2-38.6.1 libwbclient0-debuginfo-4.4.2-38.6.1 samba-4.4.2-38.6.1 samba-client-4.4.2-38.6.1 samba-client-debuginfo-4.4.2-38.6.1 samba-debuginfo-4.4.2-38.6.1 samba-debugsource-4.4.2-38.6.1 samba-libs-4.4.2-38.6.1 samba-libs-debuginfo-4.4.2-38.6.1 samba-winbind-4.4.2-38.6.1 samba-winbind-debuginfo-4.4.2-38.6.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): samba-doc-4.4.2-38.6.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libdcerpc-binding0-4.4.2-38.6.1 libdcerpc-binding0-debuginfo-4.4.2-38.6.1 libdcerpc0-4.4.2-38.6.1 libdcerpc0-debuginfo-4.4.2-38.6.1 libndr-krb5pac0-4.4.2-38.6.1 libndr-krb5pac0-debuginfo-4.4.2-38.6.1 libndr-nbt0-4.4.2-38.6.1 libndr-nbt0-debuginfo-4.4.2-38.6.1 libndr-standard0-4.4.2-38.6.1 libndr-standard0-debuginfo-4.4.2-38.6.1 libndr0-4.4.2-38.6.1 libndr0-debuginfo-4.4.2-38.6.1 libnetapi0-4.4.2-38.6.1 libnetapi0-debuginfo-4.4.2-38.6.1 libsamba-credentials0-4.4.2-38.6.1 libsamba-credentials0-debuginfo-4.4.2-38.6.1 libsamba-errors0-4.4.2-38.6.1 libsamba-errors0-debuginfo-4.4.2-38.6.1 libsamba-hostconfig0-4.4.2-38.6.1 libsamba-hostconfig0-debuginfo-4.4.2-38.6.1 libsamba-passdb0-4.4.2-38.6.1 libsamba-passdb0-debuginfo-4.4.2-38.6.1 libsamba-util0-4.4.2-38.6.1 libsamba-util0-debuginfo-4.4.2-38.6.1 libsamdb0-4.4.2-38.6.1 libsamdb0-debuginfo-4.4.2-38.6.1 libsmbclient0-4.4.2-38.6.1 libsmbclient0-debuginfo-4.4.2-38.6.1 libsmbconf0-4.4.2-38.6.1 libsmbconf0-debuginfo-4.4.2-38.6.1 libsmbldap0-4.4.2-38.6.1 libsmbldap0-debuginfo-4.4.2-38.6.1 libtevent-util0-4.4.2-38.6.1 libtevent-util0-debuginfo-4.4.2-38.6.1 libwbclient0-4.4.2-38.6.1 libwbclient0-debuginfo-4.4.2-38.6.1 samba-4.4.2-38.6.1 samba-client-4.4.2-38.6.1 samba-client-debuginfo-4.4.2-38.6.1 samba-debuginfo-4.4.2-38.6.1 samba-debugsource-4.4.2-38.6.1 samba-libs-4.4.2-38.6.1 samba-libs-debuginfo-4.4.2-38.6.1 samba-winbind-4.4.2-38.6.1 samba-winbind-debuginfo-4.4.2-38.6.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): samba-doc-4.4.2-38.6.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libdcerpc-binding0-32bit-4.4.2-38.6.1 libdcerpc-binding0-debuginfo-32bit-4.4.2-38.6.1 libdcerpc0-32bit-4.4.2-38.6.1 libdcerpc0-debuginfo-32bit-4.4.2-38.6.1 libndr-krb5pac0-32bit-4.4.2-38.6.1 libndr-krb5pac0-debuginfo-32bit-4.4.2-38.6.1 libndr-nbt0-32bit-4.4.2-38.6.1 libndr-nbt0-debuginfo-32bit-4.4.2-38.6.1 libndr-standard0-32bit-4.4.2-38.6.1 libndr-standard0-debuginfo-32bit-4.4.2-38.6.1 libndr0-32bit-4.4.2-38.6.1 libndr0-debuginfo-32bit-4.4.2-38.6.1 libnetapi0-32bit-4.4.2-38.6.1 libnetapi0-debuginfo-32bit-4.4.2-38.6.1 libsamba-credentials0-32bit-4.4.2-38.6.1 libsamba-credentials0-debuginfo-32bit-4.4.2-38.6.1 libsamba-errors0-32bit-4.4.2-38.6.1 libsamba-errors0-debuginfo-32bit-4.4.2-38.6.1 libsamba-hostconfig0-32bit-4.4.2-38.6.1 libsamba-hostconfig0-debuginfo-32bit-4.4.2-38.6.1 libsamba-passdb0-32bit-4.4.2-38.6.1 libsamba-passdb0-debuginfo-32bit-4.4.2-38.6.1 libsamba-util0-32bit-4.4.2-38.6.1 libsamba-util0-debuginfo-32bit-4.4.2-38.6.1 libsamdb0-32bit-4.4.2-38.6.1 libsamdb0-debuginfo-32bit-4.4.2-38.6.1 libsmbclient0-32bit-4.4.2-38.6.1 libsmbclient0-debuginfo-32bit-4.4.2-38.6.1 libsmbconf0-32bit-4.4.2-38.6.1 libsmbconf0-debuginfo-32bit-4.4.2-38.6.1 libsmbldap0-32bit-4.4.2-38.6.1 libsmbldap0-debuginfo-32bit-4.4.2-38.6.1 libtevent-util0-32bit-4.4.2-38.6.1 libtevent-util0-debuginfo-32bit-4.4.2-38.6.1 libwbclient0-32bit-4.4.2-38.6.1 libwbclient0-debuginfo-32bit-4.4.2-38.6.1 samba-client-32bit-4.4.2-38.6.1 samba-client-debuginfo-32bit-4.4.2-38.6.1 samba-libs-32bit-4.4.2-38.6.1 samba-libs-debuginfo-32bit-4.4.2-38.6.1 samba-winbind-32bit-4.4.2-38.6.1 samba-winbind-debuginfo-32bit-4.4.2-38.6.1 - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64): ctdb-4.4.2-38.6.1 ctdb-debuginfo-4.4.2-38.6.1 samba-debuginfo-4.4.2-38.6.1 samba-debugsource-4.4.2-38.6.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): samba-doc-4.4.2-38.6.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libdcerpc-binding0-32bit-4.4.2-38.6.1 libdcerpc-binding0-4.4.2-38.6.1 libdcerpc-binding0-debuginfo-32bit-4.4.2-38.6.1 libdcerpc-binding0-debuginfo-4.4.2-38.6.1 libdcerpc0-32bit-4.4.2-38.6.1 libdcerpc0-4.4.2-38.6.1 libdcerpc0-debuginfo-32bit-4.4.2-38.6.1 libdcerpc0-debuginfo-4.4.2-38.6.1 libndr-krb5pac0-32bit-4.4.2-38.6.1 libndr-krb5pac0-4.4.2-38.6.1 libndr-krb5pac0-debuginfo-32bit-4.4.2-38.6.1 libndr-krb5pac0-debuginfo-4.4.2-38.6.1 libndr-nbt0-32bit-4.4.2-38.6.1 libndr-nbt0-4.4.2-38.6.1 libndr-nbt0-debuginfo-32bit-4.4.2-38.6.1 libndr-nbt0-debuginfo-4.4.2-38.6.1 libndr-standard0-32bit-4.4.2-38.6.1 libndr-standard0-4.4.2-38.6.1 libndr-standard0-debuginfo-32bit-4.4.2-38.6.1 libndr-standard0-debuginfo-4.4.2-38.6.1 libndr0-32bit-4.4.2-38.6.1 libndr0-4.4.2-38.6.1 libndr0-debuginfo-32bit-4.4.2-38.6.1 libndr0-debuginfo-4.4.2-38.6.1 libnetapi0-32bit-4.4.2-38.6.1 libnetapi0-4.4.2-38.6.1 libnetapi0-debuginfo-32bit-4.4.2-38.6.1 libnetapi0-debuginfo-4.4.2-38.6.1 libsamba-credentials0-32bit-4.4.2-38.6.1 libsamba-credentials0-4.4.2-38.6.1 libsamba-credentials0-debuginfo-32bit-4.4.2-38.6.1 libsamba-credentials0-debuginfo-4.4.2-38.6.1 libsamba-errors0-32bit-4.4.2-38.6.1 libsamba-errors0-4.4.2-38.6.1 libsamba-errors0-debuginfo-32bit-4.4.2-38.6.1 libsamba-errors0-debuginfo-4.4.2-38.6.1 libsamba-hostconfig0-32bit-4.4.2-38.6.1 libsamba-hostconfig0-4.4.2-38.6.1 libsamba-hostconfig0-debuginfo-32bit-4.4.2-38.6.1 libsamba-hostconfig0-debuginfo-4.4.2-38.6.1 libsamba-passdb0-32bit-4.4.2-38.6.1 libsamba-passdb0-4.4.2-38.6.1 libsamba-passdb0-debuginfo-32bit-4.4.2-38.6.1 libsamba-passdb0-debuginfo-4.4.2-38.6.1 libsamba-util0-32bit-4.4.2-38.6.1 libsamba-util0-4.4.2-38.6.1 libsamba-util0-debuginfo-32bit-4.4.2-38.6.1 libsamba-util0-debuginfo-4.4.2-38.6.1 libsamdb0-32bit-4.4.2-38.6.1 libsamdb0-4.4.2-38.6.1 libsamdb0-debuginfo-32bit-4.4.2-38.6.1 libsamdb0-debuginfo-4.4.2-38.6.1 libsmbclient0-32bit-4.4.2-38.6.1 libsmbclient0-4.4.2-38.6.1 libsmbclient0-debuginfo-32bit-4.4.2-38.6.1 libsmbclient0-debuginfo-4.4.2-38.6.1 libsmbconf0-32bit-4.4.2-38.6.1 libsmbconf0-4.4.2-38.6.1 libsmbconf0-debuginfo-32bit-4.4.2-38.6.1 libsmbconf0-debuginfo-4.4.2-38.6.1 libsmbldap0-32bit-4.4.2-38.6.1 libsmbldap0-4.4.2-38.6.1 libsmbldap0-debuginfo-32bit-4.4.2-38.6.1 libsmbldap0-debuginfo-4.4.2-38.6.1 libtevent-util0-32bit-4.4.2-38.6.1 libtevent-util0-4.4.2-38.6.1 libtevent-util0-debuginfo-32bit-4.4.2-38.6.1 libtevent-util0-debuginfo-4.4.2-38.6.1 libwbclient0-32bit-4.4.2-38.6.1 libwbclient0-4.4.2-38.6.1 libwbclient0-debuginfo-32bit-4.4.2-38.6.1 libwbclient0-debuginfo-4.4.2-38.6.1 samba-4.4.2-38.6.1 samba-client-32bit-4.4.2-38.6.1 samba-client-4.4.2-38.6.1 samba-client-debuginfo-32bit-4.4.2-38.6.1 samba-client-debuginfo-4.4.2-38.6.1 samba-debuginfo-4.4.2-38.6.1 samba-debugsource-4.4.2-38.6.1 samba-libs-32bit-4.4.2-38.6.1 samba-libs-4.4.2-38.6.1 samba-libs-debuginfo-32bit-4.4.2-38.6.1 samba-libs-debuginfo-4.4.2-38.6.1 samba-winbind-32bit-4.4.2-38.6.1 samba-winbind-4.4.2-38.6.1 samba-winbind-debuginfo-32bit-4.4.2-38.6.1 samba-winbind-debuginfo-4.4.2-38.6.1 References: https://www.suse.com/security/cve/CVE-2017-7494.html https://bugzilla.suse.com/1038231 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: samba4 security update Advisory ID: RHSA-2017:1271-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1271 Issue date: 2017-05-24 CVE Names: CVE-2017-7494 ===================================================================== 1. Summary: An update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es): * A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root. (CVE-2017-7494) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges steelo as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: samba4-4.2.10-10.el6_9.src.rpm i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: samba4-4.2.10-10.el6_9.src.rpm x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: samba4-4.2.10-10.el6_9.src.rpm i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm ppc64: samba4-4.2.10-10.el6_9.ppc64.rpm samba4-client-4.2.10-10.el6_9.ppc64.rpm samba4-common-4.2.10-10.el6_9.ppc64.rpm samba4-dc-4.2.10-10.el6_9.ppc64.rpm samba4-dc-libs-4.2.10-10.el6_9.ppc64.rpm samba4-debuginfo-4.2.10-10.el6_9.ppc64.rpm samba4-devel-4.2.10-10.el6_9.ppc64.rpm samba4-libs-4.2.10-10.el6_9.ppc64.rpm samba4-pidl-4.2.10-10.el6_9.ppc64.rpm samba4-python-4.2.10-10.el6_9.ppc64.rpm samba4-test-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-clients-4.2.10-10.el6_9.ppc64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.ppc64.rpm s390x: samba4-4.2.10-10.el6_9.s390x.rpm samba4-client-4.2.10-10.el6_9.s390x.rpm samba4-common-4.2.10-10.el6_9.s390x.rpm samba4-dc-4.2.10-10.el6_9.s390x.rpm samba4-dc-libs-4.2.10-10.el6_9.s390x.rpm samba4-debuginfo-4.2.10-10.el6_9.s390x.rpm samba4-devel-4.2.10-10.el6_9.s390x.rpm samba4-libs-4.2.10-10.el6_9.s390x.rpm samba4-pidl-4.2.10-10.el6_9.s390x.rpm samba4-python-4.2.10-10.el6_9.s390x.rpm samba4-test-4.2.10-10.el6_9.s390x.rpm samba4-winbind-4.2.10-10.el6_9.s390x.rpm samba4-winbind-clients-4.2.10-10.el6_9.s390x.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.s390x.rpm x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: samba4-4.2.10-10.el6_9.src.rpm i386: samba4-4.2.10-10.el6_9.i686.rpm samba4-client-4.2.10-10.el6_9.i686.rpm samba4-common-4.2.10-10.el6_9.i686.rpm samba4-dc-4.2.10-10.el6_9.i686.rpm samba4-dc-libs-4.2.10-10.el6_9.i686.rpm samba4-debuginfo-4.2.10-10.el6_9.i686.rpm samba4-devel-4.2.10-10.el6_9.i686.rpm samba4-libs-4.2.10-10.el6_9.i686.rpm samba4-pidl-4.2.10-10.el6_9.i686.rpm samba4-python-4.2.10-10.el6_9.i686.rpm samba4-test-4.2.10-10.el6_9.i686.rpm samba4-winbind-4.2.10-10.el6_9.i686.rpm samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm x86_64: samba4-4.2.10-10.el6_9.x86_64.rpm samba4-client-4.2.10-10.el6_9.x86_64.rpm samba4-common-4.2.10-10.el6_9.x86_64.rpm samba4-dc-4.2.10-10.el6_9.x86_64.rpm samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm samba4-debuginfo-4.2.10-10.el6_9.x86_64.rpm samba4-devel-4.2.10-10.el6_9.x86_64.rpm samba4-libs-4.2.10-10.el6_9.x86_64.rpm samba4-pidl-4.2.10-10.el6_9.x86_64.rpm samba4-python-4.2.10-10.el6_9.x86_64.rpm samba4-test-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7494 https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2017-7494.html https://access.redhat.com/security/vulnerabilities/3034621 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJXrzXlSAg2UNWIIRAjvVAKCMru7JV//6qVcU8HWv9Grkz/qb2QCeN0xW eLhgOvEyzHV+KzHitH7B9bQ= =iD0L -----END PGP SIGNATURE----- --
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: samba security update Advisory ID: RHSA-2017:1270-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1270 Issue date: 2017-05-24 CVE Names: CVE-2017-7494 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root. (CVE-2017-7494) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges steelo as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: samba-3.6.23-43.el6_9.src.rpm i386: libsmbclient-3.6.23-43.el6_9.i686.rpm samba-client-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-winbind-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm x86_64: libsmbclient-3.6.23-43.el6_9.i686.rpm libsmbclient-3.6.23-43.el6_9.x86_64.rpm samba-client-3.6.23-43.el6_9.x86_64.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-winbind-3.6.23-43.el6_9.x86_64.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm samba-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-doc-3.6.23-43.el6_9.i686.rpm samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm samba-swat-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm x86_64: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm samba-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-doc-3.6.23-43.el6_9.x86_64.rpm samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm samba-swat-3.6.23-43.el6_9.x86_64.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: samba-3.6.23-43.el6_9.src.rpm x86_64: samba-client-3.6.23-43.el6_9.x86_64.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-winbind-3.6.23-43.el6_9.x86_64.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libsmbclient-3.6.23-43.el6_9.i686.rpm libsmbclient-3.6.23-43.el6_9.x86_64.rpm libsmbclient-devel-3.6.23-43.el6_9.i686.rpm libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm samba-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-doc-3.6.23-43.el6_9.x86_64.rpm samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm samba-swat-3.6.23-43.el6_9.x86_64.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: samba-3.6.23-43.el6_9.src.rpm i386: libsmbclient-3.6.23-43.el6_9.i686.rpm samba-3.6.23-43.el6_9.i686.rpm samba-client-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-winbind-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm ppc64: libsmbclient-3.6.23-43.el6_9.ppc.rpm libsmbclient-3.6.23-43.el6_9.ppc64.rpm samba-3.6.23-43.el6_9.ppc64.rpm samba-client-3.6.23-43.el6_9.ppc64.rpm samba-common-3.6.23-43.el6_9.ppc.rpm samba-common-3.6.23-43.el6_9.ppc64.rpm samba-debuginfo-3.6.23-43.el6_9.ppc.rpm samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm samba-winbind-3.6.23-43.el6_9.ppc64.rpm samba-winbind-clients-3.6.23-43.el6_9.ppc.rpm samba-winbind-clients-3.6.23-43.el6_9.ppc64.rpm s390x: libsmbclient-3.6.23-43.el6_9.s390.rpm libsmbclient-3.6.23-43.el6_9.s390x.rpm samba-3.6.23-43.el6_9.s390x.rpm samba-client-3.6.23-43.el6_9.s390x.rpm samba-common-3.6.23-43.el6_9.s390.rpm samba-common-3.6.23-43.el6_9.s390x.rpm samba-debuginfo-3.6.23-43.el6_9.s390.rpm samba-debuginfo-3.6.23-43.el6_9.s390x.rpm samba-winbind-3.6.23-43.el6_9.s390x.rpm samba-winbind-clients-3.6.23-43.el6_9.s390.rpm samba-winbind-clients-3.6.23-43.el6_9.s390x.rpm x86_64: libsmbclient-3.6.23-43.el6_9.i686.rpm libsmbclient-3.6.23-43.el6_9.x86_64.rpm samba-3.6.23-43.el6_9.x86_64.rpm samba-client-3.6.23-43.el6_9.x86_64.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-winbind-3.6.23-43.el6_9.x86_64.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-doc-3.6.23-43.el6_9.i686.rpm samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm samba-swat-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm ppc64: libsmbclient-devel-3.6.23-43.el6_9.ppc.rpm libsmbclient-devel-3.6.23-43.el6_9.ppc64.rpm samba-debuginfo-3.6.23-43.el6_9.ppc.rpm samba-debuginfo-3.6.23-43.el6_9.ppc64.rpm samba-doc-3.6.23-43.el6_9.ppc64.rpm samba-domainjoin-gui-3.6.23-43.el6_9.ppc64.rpm samba-swat-3.6.23-43.el6_9.ppc64.rpm samba-winbind-devel-3.6.23-43.el6_9.ppc.rpm samba-winbind-devel-3.6.23-43.el6_9.ppc64.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.ppc64.rpm s390x: libsmbclient-devel-3.6.23-43.el6_9.s390.rpm libsmbclient-devel-3.6.23-43.el6_9.s390x.rpm samba-debuginfo-3.6.23-43.el6_9.s390.rpm samba-debuginfo-3.6.23-43.el6_9.s390x.rpm samba-doc-3.6.23-43.el6_9.s390x.rpm samba-domainjoin-gui-3.6.23-43.el6_9.s390x.rpm samba-swat-3.6.23-43.el6_9.s390x.rpm samba-winbind-devel-3.6.23-43.el6_9.s390.rpm samba-winbind-devel-3.6.23-43.el6_9.s390x.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.s390x.rpm x86_64: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-doc-3.6.23-43.el6_9.x86_64.rpm samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm samba-swat-3.6.23-43.el6_9.x86_64.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: samba-3.6.23-43.el6_9.src.rpm i386: libsmbclient-3.6.23-43.el6_9.i686.rpm samba-3.6.23-43.el6_9.i686.rpm samba-client-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-winbind-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm x86_64: libsmbclient-3.6.23-43.el6_9.i686.rpm libsmbclient-3.6.23-43.el6_9.x86_64.rpm samba-3.6.23-43.el6_9.x86_64.rpm samba-client-3.6.23-43.el6_9.x86_64.rpm samba-common-3.6.23-43.el6_9.i686.rpm samba-common-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-winbind-3.6.23-43.el6_9.x86_64.rpm samba-winbind-clients-3.6.23-43.el6_9.i686.rpm samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-doc-3.6.23-43.el6_9.i686.rpm samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm samba-swat-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm x86_64: libsmbclient-devel-3.6.23-43.el6_9.i686.rpm libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm samba-debuginfo-3.6.23-43.el6_9.i686.rpm samba-debuginfo-3.6.23-43.el6_9.x86_64.rpm samba-doc-3.6.23-43.el6_9.x86_64.rpm samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm samba-swat-3.6.23-43.el6_9.x86_64.rpm samba-winbind-devel-3.6.23-43.el6_9.i686.rpm samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: samba-4.4.4-14.el7_3.src.rpm noarch: samba-common-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-14.el7_3.i686.rpm libsmbclient-4.4.4-14.el7_3.x86_64.rpm libwbclient-4.4.4-14.el7_3.i686.rpm libwbclient-4.4.4-14.el7_3.x86_64.rpm samba-client-4.4.4-14.el7_3.x86_64.rpm samba-client-libs-4.4.4-14.el7_3.i686.rpm samba-client-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-tools-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm samba-libs-4.4.4-14.el7_3.i686.rpm samba-libs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-4.4.4-14.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-14.el7_3.i686.rpm samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: samba-pidl-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-14.el7_3.i686.rpm libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm libwbclient-devel-4.4.4-14.el7_3.i686.rpm libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm samba-4.4.4-14.el7_3.x86_64.rpm samba-dc-4.4.4-14.el7_3.x86_64.rpm samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-devel-4.4.4-14.el7_3.i686.rpm samba-devel-4.4.4-14.el7_3.x86_64.rpm samba-python-4.4.4-14.el7_3.x86_64.rpm samba-test-4.4.4-14.el7_3.x86_64.rpm samba-test-libs-4.4.4-14.el7_3.i686.rpm samba-test-libs-4.4.4-14.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: samba-4.4.4-14.el7_3.src.rpm noarch: samba-common-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-14.el7_3.i686.rpm libsmbclient-4.4.4-14.el7_3.x86_64.rpm libwbclient-4.4.4-14.el7_3.i686.rpm libwbclient-4.4.4-14.el7_3.x86_64.rpm samba-client-4.4.4-14.el7_3.x86_64.rpm samba-client-libs-4.4.4-14.el7_3.i686.rpm samba-client-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-tools-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-libs-4.4.4-14.el7_3.i686.rpm samba-libs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-4.4.4-14.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-14.el7_3.i686.rpm samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: samba-pidl-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-14.el7_3.i686.rpm libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm libwbclient-devel-4.4.4-14.el7_3.i686.rpm libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm samba-4.4.4-14.el7_3.x86_64.rpm samba-dc-4.4.4-14.el7_3.x86_64.rpm samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-devel-4.4.4-14.el7_3.i686.rpm samba-devel-4.4.4-14.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm samba-python-4.4.4-14.el7_3.x86_64.rpm samba-test-4.4.4-14.el7_3.x86_64.rpm samba-test-libs-4.4.4-14.el7_3.i686.rpm samba-test-libs-4.4.4-14.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: samba-4.4.4-14.el7_3.src.rpm aarch64: libsmbclient-4.4.4-14.el7_3.aarch64.rpm libwbclient-4.4.4-14.el7_3.aarch64.rpm samba-4.4.4-14.el7_3.aarch64.rpm samba-client-4.4.4-14.el7_3.aarch64.rpm samba-client-libs-4.4.4-14.el7_3.aarch64.rpm samba-common-libs-4.4.4-14.el7_3.aarch64.rpm samba-common-tools-4.4.4-14.el7_3.aarch64.rpm samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm samba-krb5-printing-4.4.4-14.el7_3.aarch64.rpm samba-libs-4.4.4-14.el7_3.aarch64.rpm samba-python-4.4.4-14.el7_3.aarch64.rpm samba-winbind-4.4.4-14.el7_3.aarch64.rpm samba-winbind-clients-4.4.4-14.el7_3.aarch64.rpm samba-winbind-modules-4.4.4-14.el7_3.aarch64.rpm noarch: samba-common-4.4.4-14.el7_3.noarch.rpm ppc64: libsmbclient-4.4.4-14.el7_3.ppc.rpm libsmbclient-4.4.4-14.el7_3.ppc64.rpm libwbclient-4.4.4-14.el7_3.ppc.rpm libwbclient-4.4.4-14.el7_3.ppc64.rpm samba-4.4.4-14.el7_3.ppc64.rpm samba-client-4.4.4-14.el7_3.ppc64.rpm samba-client-libs-4.4.4-14.el7_3.ppc.rpm samba-client-libs-4.4.4-14.el7_3.ppc64.rpm samba-common-libs-4.4.4-14.el7_3.ppc64.rpm samba-common-tools-4.4.4-14.el7_3.ppc64.rpm samba-debuginfo-4.4.4-14.el7_3.ppc.rpm samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm samba-krb5-printing-4.4.4-14.el7_3.ppc64.rpm samba-libs-4.4.4-14.el7_3.ppc.rpm samba-libs-4.4.4-14.el7_3.ppc64.rpm samba-winbind-4.4.4-14.el7_3.ppc64.rpm samba-winbind-clients-4.4.4-14.el7_3.ppc64.rpm samba-winbind-modules-4.4.4-14.el7_3.ppc.rpm samba-winbind-modules-4.4.4-14.el7_3.ppc64.rpm ppc64le: libsmbclient-4.4.4-14.el7_3.ppc64le.rpm libwbclient-4.4.4-14.el7_3.ppc64le.rpm samba-4.4.4-14.el7_3.ppc64le.rpm samba-client-4.4.4-14.el7_3.ppc64le.rpm samba-client-libs-4.4.4-14.el7_3.ppc64le.rpm samba-common-libs-4.4.4-14.el7_3.ppc64le.rpm samba-common-tools-4.4.4-14.el7_3.ppc64le.rpm samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm samba-krb5-printing-4.4.4-14.el7_3.ppc64le.rpm samba-libs-4.4.4-14.el7_3.ppc64le.rpm samba-winbind-4.4.4-14.el7_3.ppc64le.rpm samba-winbind-clients-4.4.4-14.el7_3.ppc64le.rpm samba-winbind-modules-4.4.4-14.el7_3.ppc64le.rpm s390x: libsmbclient-4.4.4-14.el7_3.s390.rpm libsmbclient-4.4.4-14.el7_3.s390x.rpm libwbclient-4.4.4-14.el7_3.s390.rpm libwbclient-4.4.4-14.el7_3.s390x.rpm samba-4.4.4-14.el7_3.s390x.rpm samba-client-4.4.4-14.el7_3.s390x.rpm samba-client-libs-4.4.4-14.el7_3.s390.rpm samba-client-libs-4.4.4-14.el7_3.s390x.rpm samba-common-libs-4.4.4-14.el7_3.s390x.rpm samba-common-tools-4.4.4-14.el7_3.s390x.rpm samba-debuginfo-4.4.4-14.el7_3.s390.rpm samba-debuginfo-4.4.4-14.el7_3.s390x.rpm samba-krb5-printing-4.4.4-14.el7_3.s390x.rpm samba-libs-4.4.4-14.el7_3.s390.rpm samba-libs-4.4.4-14.el7_3.s390x.rpm samba-winbind-4.4.4-14.el7_3.s390x.rpm samba-winbind-clients-4.4.4-14.el7_3.s390x.rpm samba-winbind-modules-4.4.4-14.el7_3.s390.rpm samba-winbind-modules-4.4.4-14.el7_3.s390x.rpm x86_64: libsmbclient-4.4.4-14.el7_3.i686.rpm libsmbclient-4.4.4-14.el7_3.x86_64.rpm libwbclient-4.4.4-14.el7_3.i686.rpm libwbclient-4.4.4-14.el7_3.x86_64.rpm samba-4.4.4-14.el7_3.x86_64.rpm samba-client-4.4.4-14.el7_3.x86_64.rpm samba-client-libs-4.4.4-14.el7_3.i686.rpm samba-client-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-tools-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm samba-libs-4.4.4-14.el7_3.i686.rpm samba-libs-4.4.4-14.el7_3.x86_64.rpm samba-python-4.4.4-14.el7_3.x86_64.rpm samba-winbind-4.4.4-14.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-14.el7_3.i686.rpm samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): x86_64: ctdb-4.4.4-14.el7_3.x86_64.rpm ctdb-tests-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: libsmbclient-devel-4.4.4-14.el7_3.aarch64.rpm libwbclient-devel-4.4.4-14.el7_3.aarch64.rpm samba-dc-4.4.4-14.el7_3.aarch64.rpm samba-dc-libs-4.4.4-14.el7_3.aarch64.rpm samba-debuginfo-4.4.4-14.el7_3.aarch64.rpm samba-devel-4.4.4-14.el7_3.aarch64.rpm samba-test-4.4.4-14.el7_3.aarch64.rpm samba-test-libs-4.4.4-14.el7_3.aarch64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.aarch64.rpm noarch: samba-pidl-4.4.4-14.el7_3.noarch.rpm ppc64: libsmbclient-devel-4.4.4-14.el7_3.ppc.rpm libsmbclient-devel-4.4.4-14.el7_3.ppc64.rpm libwbclient-devel-4.4.4-14.el7_3.ppc.rpm libwbclient-devel-4.4.4-14.el7_3.ppc64.rpm samba-dc-4.4.4-14.el7_3.ppc64.rpm samba-dc-libs-4.4.4-14.el7_3.ppc64.rpm samba-debuginfo-4.4.4-14.el7_3.ppc.rpm samba-debuginfo-4.4.4-14.el7_3.ppc64.rpm samba-devel-4.4.4-14.el7_3.ppc.rpm samba-devel-4.4.4-14.el7_3.ppc64.rpm samba-python-4.4.4-14.el7_3.ppc64.rpm samba-test-4.4.4-14.el7_3.ppc64.rpm samba-test-libs-4.4.4-14.el7_3.ppc.rpm samba-test-libs-4.4.4-14.el7_3.ppc64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64.rpm ppc64le: libsmbclient-devel-4.4.4-14.el7_3.ppc64le.rpm libwbclient-devel-4.4.4-14.el7_3.ppc64le.rpm samba-dc-4.4.4-14.el7_3.ppc64le.rpm samba-dc-libs-4.4.4-14.el7_3.ppc64le.rpm samba-debuginfo-4.4.4-14.el7_3.ppc64le.rpm samba-devel-4.4.4-14.el7_3.ppc64le.rpm samba-python-4.4.4-14.el7_3.ppc64le.rpm samba-test-4.4.4-14.el7_3.ppc64le.rpm samba-test-libs-4.4.4-14.el7_3.ppc64le.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.ppc64le.rpm s390x: libsmbclient-devel-4.4.4-14.el7_3.s390.rpm libsmbclient-devel-4.4.4-14.el7_3.s390x.rpm libwbclient-devel-4.4.4-14.el7_3.s390.rpm libwbclient-devel-4.4.4-14.el7_3.s390x.rpm samba-dc-4.4.4-14.el7_3.s390x.rpm samba-dc-libs-4.4.4-14.el7_3.s390x.rpm samba-debuginfo-4.4.4-14.el7_3.s390.rpm samba-debuginfo-4.4.4-14.el7_3.s390x.rpm samba-devel-4.4.4-14.el7_3.s390.rpm samba-devel-4.4.4-14.el7_3.s390x.rpm samba-python-4.4.4-14.el7_3.s390x.rpm samba-test-4.4.4-14.el7_3.s390x.rpm samba-test-libs-4.4.4-14.el7_3.s390.rpm samba-test-libs-4.4.4-14.el7_3.s390x.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.s390x.rpm x86_64: libsmbclient-devel-4.4.4-14.el7_3.i686.rpm libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm libwbclient-devel-4.4.4-14.el7_3.i686.rpm libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm samba-dc-4.4.4-14.el7_3.x86_64.rpm samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-devel-4.4.4-14.el7_3.i686.rpm samba-devel-4.4.4-14.el7_3.x86_64.rpm samba-test-4.4.4-14.el7_3.x86_64.rpm samba-test-libs-4.4.4-14.el7_3.i686.rpm samba-test-libs-4.4.4-14.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: samba-4.4.4-14.el7_3.src.rpm noarch: samba-common-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-4.4.4-14.el7_3.i686.rpm libsmbclient-4.4.4-14.el7_3.x86_64.rpm libwbclient-4.4.4-14.el7_3.i686.rpm libwbclient-4.4.4-14.el7_3.x86_64.rpm samba-4.4.4-14.el7_3.x86_64.rpm samba-client-4.4.4-14.el7_3.x86_64.rpm samba-client-libs-4.4.4-14.el7_3.i686.rpm samba-client-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-libs-4.4.4-14.el7_3.x86_64.rpm samba-common-tools-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm samba-libs-4.4.4-14.el7_3.i686.rpm samba-libs-4.4.4-14.el7_3.x86_64.rpm samba-python-4.4.4-14.el7_3.x86_64.rpm samba-winbind-4.4.4-14.el7_3.x86_64.rpm samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm samba-winbind-modules-4.4.4-14.el7_3.i686.rpm samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: samba-pidl-4.4.4-14.el7_3.noarch.rpm x86_64: libsmbclient-devel-4.4.4-14.el7_3.i686.rpm libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm libwbclient-devel-4.4.4-14.el7_3.i686.rpm libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm samba-dc-4.4.4-14.el7_3.x86_64.rpm samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm samba-debuginfo-4.4.4-14.el7_3.i686.rpm samba-debuginfo-4.4.4-14.el7_3.x86_64.rpm samba-devel-4.4.4-14.el7_3.i686.rpm samba-devel-4.4.4-14.el7_3.x86_64.rpm samba-test-4.4.4-14.el7_3.x86_64.rpm samba-test-libs-4.4.4-14.el7_3.i686.rpm samba-test-libs-4.4.4-14.el7_3.x86_64.rpm samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7494 https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2017-7494.html https://access.redhat.com/security/vulnerabilities/3034621 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJXqyXlSAg2UNWIIRAtptAKCfcN34qp2iYVg5lqkUIe8dl7OX/QCgpDSe 7/PJLDQVmMdARtfZc0VRNsE= =cANN -----END PGP SIGNATURE----- --
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: samba3x security update Advisory ID: RHSA-2017:1272-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1272 Issue date: 2017-05-24 CVE Names: CVE-2017-7494 ===================================================================== 1. Summary: An update for samba3x is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es): * A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root. (CVE-2017-7494) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges steelo as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1450347 - CVE-2017-7494 samba: Loading shared modules from any path in the system leading to RCE 6. Package List: Red Hat Enterprise Linux Server (v. 5 ELS): Source: samba3x-3.6.23-14.el5_11.src.rpm i386: samba3x-3.6.23-14.el5_11.i386.rpm samba3x-client-3.6.23-14.el5_11.i386.rpm samba3x-common-3.6.23-14.el5_11.i386.rpm samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm samba3x-doc-3.6.23-14.el5_11.i386.rpm samba3x-domainjoin-gui-3.6.23-14.el5_11.i386.rpm samba3x-swat-3.6.23-14.el5_11.i386.rpm samba3x-winbind-3.6.23-14.el5_11.i386.rpm samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm s390x: samba3x-3.6.23-14.el5_11.s390x.rpm samba3x-client-3.6.23-14.el5_11.s390x.rpm samba3x-common-3.6.23-14.el5_11.s390x.rpm samba3x-debuginfo-3.6.23-14.el5_11.s390.rpm samba3x-debuginfo-3.6.23-14.el5_11.s390x.rpm samba3x-doc-3.6.23-14.el5_11.s390x.rpm samba3x-domainjoin-gui-3.6.23-14.el5_11.s390x.rpm samba3x-swat-3.6.23-14.el5_11.s390x.rpm samba3x-winbind-3.6.23-14.el5_11.s390.rpm samba3x-winbind-3.6.23-14.el5_11.s390x.rpm samba3x-winbind-devel-3.6.23-14.el5_11.s390.rpm samba3x-winbind-devel-3.6.23-14.el5_11.s390x.rpm x86_64: samba3x-3.6.23-14.el5_11.x86_64.rpm samba3x-client-3.6.23-14.el5_11.x86_64.rpm samba3x-common-3.6.23-14.el5_11.x86_64.rpm samba3x-debuginfo-3.6.23-14.el5_11.i386.rpm samba3x-debuginfo-3.6.23-14.el5_11.x86_64.rpm samba3x-doc-3.6.23-14.el5_11.x86_64.rpm samba3x-domainjoin-gui-3.6.23-14.el5_11.x86_64.rpm samba3x-swat-3.6.23-14.el5_11.x86_64.rpm samba3x-winbind-3.6.23-14.el5_11.i386.rpm samba3x-winbind-3.6.23-14.el5_11.x86_64.rpm samba3x-winbind-devel-3.6.23-14.el5_11.i386.rpm samba3x-winbind-devel-3.6.23-14.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7494 https://access.redhat.com/security/updates/classification/#important https://www.samba.org/samba/security/CVE-2017-7494.html https://access.redhat.com/security/vulnerabilities/3034621 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJXsvXlSAg2UNWIIRAoAuAJ9Wes7v2YpTfCI2EZoIy+75DEYjRQCeJ6MY uM5BG8IMm9bFtCwhTvcxrI8= =/9qH -----END PGP SIGNATURE----- --
  14. SUSE Security Update: Security update for samba ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1391-1 Rating: important References: #1038231 Cross-References: CVE-2017-7494 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-samba-13127=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-samba-13127=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-samba-13127=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-samba-13127=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-samba-13127=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-samba-13127=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libldb-devel-3.6.3-93.1 libnetapi-devel-3.6.3-93.1 libnetapi0-3.6.3-93.1 libsmbclient-devel-3.6.3-93.1 libsmbsharemodes-devel-3.6.3-93.1 libsmbsharemodes0-3.6.3-93.1 libtalloc-devel-3.6.3-93.1 libtdb-devel-3.6.3-93.1 libtevent-devel-3.6.3-93.1 libwbclient-devel-3.6.3-93.1 samba-devel-3.6.3-93.1 samba-test-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libsmbclient0-32bit-3.6.3-93.1 libtalloc2-32bit-3.6.3-93.1 libtdb1-32bit-3.6.3-93.1 libtevent0-32bit-3.6.3-93.1 libwbclient0-32bit-3.6.3-93.1 samba-32bit-3.6.3-93.1 samba-client-32bit-3.6.3-93.1 samba-winbind-32bit-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libsmbclient0-x86-3.6.3-93.1 libtalloc2-x86-3.6.3-93.1 libtdb1-x86-3.6.3-93.1 libtevent0-x86-3.6.3-93.1 libwbclient0-x86-3.6.3-93.1 samba-client-x86-3.6.3-93.1 samba-winbind-x86-3.6.3-93.1 samba-x86-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libsmbclient0-32bit-3.6.3-93.1 libtalloc2-32bit-3.6.3-93.1 libtdb1-32bit-3.6.3-93.1 libtevent0-32bit-3.6.3-93.1 libwbclient0-32bit-3.6.3-93.1 samba-32bit-3.6.3-93.1 samba-client-32bit-3.6.3-93.1 samba-winbind-32bit-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): samba-debuginfo-3.6.3-93.1 samba-debugsource-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64): samba-debuginfo-32bit-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64): samba-debuginfo-x86-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): samba-debuginfo-3.6.3-93.1 samba-debugsource-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x): samba-debuginfo-32bit-3.6.3-93.1 References: https://www.suse.com/security/cve/CVE-2017-7494.html https://bugzilla.suse.com/1038231 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. SUSE Security Update: Security update for samba ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1391-1 Rating: important References: #1038231 Cross-References: CVE-2017-7494 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-samba-13127=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-samba-13127=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-samba-13127=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-samba-13127=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-samba-13127=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-samba-13127=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libldb-devel-3.6.3-93.1 libnetapi-devel-3.6.3-93.1 libnetapi0-3.6.3-93.1 libsmbclient-devel-3.6.3-93.1 libsmbsharemodes-devel-3.6.3-93.1 libsmbsharemodes0-3.6.3-93.1 libtalloc-devel-3.6.3-93.1 libtdb-devel-3.6.3-93.1 libtevent-devel-3.6.3-93.1 libwbclient-devel-3.6.3-93.1 samba-devel-3.6.3-93.1 samba-test-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libsmbclient0-32bit-3.6.3-93.1 libtalloc2-32bit-3.6.3-93.1 libtdb1-32bit-3.6.3-93.1 libtevent0-32bit-3.6.3-93.1 libwbclient0-32bit-3.6.3-93.1 samba-32bit-3.6.3-93.1 samba-client-32bit-3.6.3-93.1 samba-winbind-32bit-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libsmbclient0-x86-3.6.3-93.1 libtalloc2-x86-3.6.3-93.1 libtdb1-x86-3.6.3-93.1 libtevent0-x86-3.6.3-93.1 libwbclient0-x86-3.6.3-93.1 samba-client-x86-3.6.3-93.1 samba-winbind-x86-3.6.3-93.1 samba-x86-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libsmbclient0-32bit-3.6.3-93.1 libtalloc2-32bit-3.6.3-93.1 libtdb1-32bit-3.6.3-93.1 libtevent0-32bit-3.6.3-93.1 libwbclient0-32bit-3.6.3-93.1 samba-32bit-3.6.3-93.1 samba-client-32bit-3.6.3-93.1 samba-winbind-32bit-3.6.3-93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (noarch): samba-doc-3.6.3-93.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): ldapsmb-1.34b-93.1 libldb1-3.6.3-93.1 libsmbclient0-3.6.3-93.1 libtalloc2-3.6.3-93.1 libtdb1-3.6.3-93.1 libtevent0-3.6.3-93.1 libwbclient0-3.6.3-93.1 samba-3.6.3-93.1 samba-client-3.6.3-93.1 samba-krb-printing-3.6.3-93.1 samba-winbind-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): samba-debuginfo-3.6.3-93.1 samba-debugsource-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64): samba-debuginfo-32bit-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64): samba-debuginfo-x86-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): samba-debuginfo-3.6.3-93.1 samba-debugsource-3.6.3-93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x): samba-debuginfo-32bit-3.6.3-93.1 References: https://www.suse.com/security/cve/CVE-2017-7494.html https://bugzilla.suse.com/1038231 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. Title: PAPAGO! GoSafe 30G 1080p Dash Camera Review ( -at -) NikKTech Description: 1080p60 recording may not lead the pack nowadays but thanks to its driver assist features, built-in GPS and full compatibility with the D10E tire pressure monitoring system the GoSafe 30G Dash Camera by PAPAGO! is certainly worth your attention if you're in the market for one. Article Link: https://www.nikktech.com/main/articles/gadgets/car-electronics/dash-cams/782 0-papago-gosafe-30g-1080p-dash-camera-review Image Link: http://www.nikktech.com/main/images/pics/reviews/papago/gosafe_30g/papago_go safe_30gb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  17. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cooler Master Cosmos II 25th Anniversary Link: https://www.techpowerup.com/reviews/CoolerMaster/Cosmos_II_25_Anniversary Brief: The Cooler Master Cosmos II was launched in 2012 and became one of the brand's most recognizable enclosures. Now, half a decade later, Cooler Master presents the Cosmos II 25th Anniversary edition to celebrate a quarter century in business and to bring the iconic chassis back to a new generation of enthusiasts and gamers.
  18. openSUSE Security Update: Security update for libtirpc ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1381-1 Rating: important References: #1037559 Cross-References: CVE-2017-8779 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for libtirpc fixes the following issues: - CVE-2017-8779: crafted UDP packaged could lead rpcbind to denial-of-service (bsc#1037559) This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-608=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libtirpc-debugsource-1.0.1-2.3.1 libtirpc-devel-1.0.1-2.3.1 libtirpc-netconfig-1.0.1-2.3.1 libtirpc3-1.0.1-2.3.1 libtirpc3-debuginfo-1.0.1-2.3.1 - openSUSE Leap 42.2 (x86_64): libtirpc3-32bit-1.0.1-2.3.1 libtirpc3-debuginfo-32bit-1.0.1-2.3.1 References: https://www.suse.com/security/cve/CVE-2017-8779.html https://bugzilla.suse.com/1037559 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. SUSE Security Update: Security update for tomcat ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1382-1 Rating: important References: #1015119 #1033447 #1033448 Cross-References: CVE-2016-8745 CVE-2017-5647 CVE-2017-5648 Affected Products: SUSE Linux Enterprise Server 12-SP1 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for tomcat fixes the following issues: - CVE-2017-5647 Pipelined requests could lead to information disclosure (bsc#1033448) - CVE-2017-5648 Untrusted application could retain listener leading to information disclosure (bsc#1033447) - CVE-2016-8745 shared Processor on Connector code could lead to information disclosure (bsc#1015119) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-848=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 12-SP1 (noarch): tomcat-8.0.43-10.19.1 tomcat-admin-webapps-8.0.43-10.19.1 tomcat-docs-webapp-8.0.43-10.19.1 tomcat-el-3_0-api-8.0.43-10.19.1 tomcat-javadoc-8.0.43-10.19.1 tomcat-jsp-2_3-api-8.0.43-10.19.1 tomcat-lib-8.0.43-10.19.1 tomcat-servlet-3_1-api-8.0.43-10.19.1 tomcat-webapps-8.0.43-10.19.1 References: https://www.suse.com/security/cve/CVE-2016-8745.html https://www.suse.com/security/cve/CVE-2017-5647.html https://www.suse.com/security/cve/CVE-2017-5648.html https://bugzilla.suse.com/1015119 https://bugzilla.suse.com/1033447 https://bugzilla.suse.com/1033448 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cougar Megara Link: https://www.techpowerup.com/reviews/Cougar/Megara Brief: The Cougar Megara is a portable in-ear gaming headset with a boom microphone for those wanting all the functional benefits of larger gaming headset without the bulk. You can even take it on the road or use it with your mobile phone thanks to the in-line microphone, controller, and detachable boom microphone.
  21. SUSE Security Update: Security update for java-1_7_1-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1387-1 Rating: important References: #1038505 Cross-References: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-1289 CVE-2017-3509 CVE-2017-3511 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: This update for java-1_7_1-ibm fixes the following issues: Version update to 7.1-4.5 bsc#1038505 - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c - CVE-2016-9842: zlib: Undefined left shift of negative number - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections - CVE-2017-3511: OpenJDK: untrusted extension directories search path in Launcher - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification - CVE-2017-3533: OpenJDK: newline injection in the FTP client - CVE-2017-3544: OpenJDK: newline injection in the SMTP client Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-java-1_7_1-ibm-13123=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-java-1_7_1-ibm-13123=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x x86_64): java-1_7_1-ibm-devel-1.7.1_sr4.5-25.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ppc64 s390x x86_64): java-1_7_1-ibm-1.7.1_sr4.5-25.1 java-1_7_1-ibm-jdbc-1.7.1_sr4.5-25.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): java-1_7_1-ibm-alsa-1.7.1_sr4.5-25.1 java-1_7_1-ibm-plugin-1.7.1_sr4.5-25.1 References: https://www.suse.com/security/cve/CVE-2016-9840.html https://www.suse.com/security/cve/CVE-2016-9841.html https://www.suse.com/security/cve/CVE-2016-9842.html https://www.suse.com/security/cve/CVE-2016-9843.html https://www.suse.com/security/cve/CVE-2017-1289.html https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3511.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1038505 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  22. SUSE Security Update: Security update for java-1_8_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1386-1 Rating: important References: #1038505 Cross-References: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-1289 CVE-2017-3509 CVE-2017-3511 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: This update for java-1_8_0-ibm fixes the following issues: Version update bsc#1038505: - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c - CVE-2016-9842: zlib: Undefined left shift of negative number - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer - CVE-2017-3544: OpenJDK: newline injection in the SMTP client - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections - CVE-2017-3511: OpenJDK: untrusted extension directories search path in Launcher - CVE-2017-3533: OpenJDK: newline injection in the FTP client - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-844=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-844=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-844=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-844=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr4.5-29.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr4.5-29.1 - SUSE Linux Enterprise Server 12-SP2 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr4.5-29.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr4.5-29.1 java-1_8_0-ibm-plugin-1.8.0_sr4.5-29.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr4.5-29.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr4.5-29.1 java-1_8_0-ibm-plugin-1.8.0_sr4.5-29.1 References: https://www.suse.com/security/cve/CVE-2016-9840.html https://www.suse.com/security/cve/CVE-2016-9841.html https://www.suse.com/security/cve/CVE-2016-9842.html https://www.suse.com/security/cve/CVE-2016-9843.html https://www.suse.com/security/cve/CVE-2017-1289.html https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3511.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1038505 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  23. SUSE Security Update: Security update for java-1_7_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1384-1 Rating: important References: #1038505 Cross-References: CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 CVE-2017-1289 CVE-2017-3509 CVE-2017-3511 CVE-2017-3533 CVE-2017-3539 CVE-2017-3544 Affected Products: SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: This update for java-1_7_0-ibm fixes the following issues: Version update to 7.0-10.5 bsc#1038505 - CVE-2016-9840: zlib: Out-of-bounds pointer arithmetic in inftrees.c - CVE-2016-9841: zlib: Out-of-bounds pointer arithmetic in inffast.c - CVE-2016-9842: zlib: Undefined left shift of negative number - CVE-2016-9843: zlib: Big-endian out-of-bounds pointer - CVE-2017-1289: IBM JDK: XML External Entity Injection (XXE) error when processing XML data - CVE-2017-3509: OpenJDK: improper re-use of NTLM authenticated connections - CVE-2017-3511: OpenJDK: untrusted extension directories search path in Launcher - CVE-2017-3539: OpenJDK: MD5 allowed for jar verification - CVE-2017-3533: OpenJDK: newline injection in the FTP client - CVE-2017-3544: OpenJDK: newline injection in the SMTP client Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-java-1_7_0-ibm-13124=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-java-1_7_0-ibm-13124=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): java-1_7_0-ibm-1.7.0_sr10.5-64.1 java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1 java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1 java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): java-1_7_0-ibm-1.7.0_sr10.5-64.1 java-1_7_0-ibm-alsa-1.7.0_sr10.5-64.1 java-1_7_0-ibm-devel-1.7.0_sr10.5-64.1 java-1_7_0-ibm-jdbc-1.7.0_sr10.5-64.1 java-1_7_0-ibm-plugin-1.7.0_sr10.5-64.1 References: https://www.suse.com/security/cve/CVE-2016-9840.html https://www.suse.com/security/cve/CVE-2016-9841.html https://www.suse.com/security/cve/CVE-2016-9842.html https://www.suse.com/security/cve/CVE-2016-9843.html https://www.suse.com/security/cve/CVE-2017-1289.html https://www.suse.com/security/cve/CVE-2017-3509.html https://www.suse.com/security/cve/CVE-2017-3511.html https://www.suse.com/security/cve/CVE-2017-3533.html https://www.suse.com/security/cve/CVE-2017-3539.html https://www.suse.com/security/cve/CVE-2017-3544.html https://bugzilla.suse.com/1038505 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* XFX RX 570 4GB RS ( -at -) LanOC Reviews <https://lanoc.org/review/video-cards/7534-xfx-rx-570-4gb-rs> *DESCRIPTION:* After getting a good look at the RX 580 at launch and checking out a second card as well as Crossfire performance I took a little break from video cards but today I’m back to revisit the new 500 series cards. I’m going to check out the RX 570, specifically the XFX RX 570 4GB RS to see how it compares to the RX 580, RX 480, and the RX 470 along with Nvidia’s offerings in that same price range. Not everyone needs the world's fastest video card, in fact, most people are picking up mid range cards so I’m curious to see if the new RX 570 has the performance to be a good buy for those not looking to spend the extra money on an RX 580. *ARTICLE URL:* https://lanoc.org/review/video-cards/7534-xfx-rx-570-4gb-rs *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/xfx_rx570_rs/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/xfx_rx570_rs/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
×