Operating System:

[RedHat]

Published:

05 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2495
                      Moderate: samba security update
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12163 CVE-2017-12151 CVE-2017-12150

Reference:         ESB-2017.2419
                   ESB-2017.2400
                   ESB-2017.2398
                   ESB-2017.2399.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2858

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security update
Advisory ID:       RHSA-2017:2858-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2858
Issue date:        2017-10-04
CVE Names:         CVE-2017-12150 CVE-2017-12151 CVE-2017-12163 
=====================================================================

1. Summary:

An update for samba is now available for Red Hat Gluster Storage 3.3 for
RHEL 6 and Red Hat Gluster Storage 3.3 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.3 Samba on RHEL-6 - noarch, x86_64
Red Hat Gluster 3.3 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* It was found that samba did not enforce "SMB signing" when certain
configuration options were enabled. A remote attacker could launch a
man-in-the-middle attack and retrieve information in plain-text.
(CVE-2017-12150)

* A flaw was found in the way samba client used encryption with the max
protocol set as SMB3. The connection could lose the requirement for signing
and encrypting to any DFS redirects, allowing an attacker to read or alter
the contents of the connection via a man-in-the-middle attack.
(CVE-2017-12151)

* An information leak flaw was found in the way SMB1 protocol was
implemented by Samba. A malicious client could use this flaw to dump server
memory contents to a file on the samba share or to a shared printer, though
the exact area of server memory cannot be controlled by the attacker.
(CVE-2017-12163)

Red Hat would like to thank the Samba project for reporting CVE-2017-12150
and CVE-2017-12151 and Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam),
Stefan Metzmacher (SerNet), and Jeremy Allison (Google) for reporting
CVE-2017-12163. Upstream acknowledges Stefan Metzmacher (SerNet) as the
original reporter of CVE-2017-12150 and CVE-2017-12151.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1488197 - CVE-2017-12151 samba: SMB2 connections don't keep encryption across DFS redirects
1488400 - CVE-2017-12150 samba: Some code path don't enforce smb signing, when they should
1491206 - CVE-2017-12163 Samba: Server memory information leak over SMB1

6. Package List:

Red Hat Gluster 3.3 Samba on RHEL-6:

Source:
samba-4.6.3-6.el6rhs.src.rpm

noarch:
samba-common-4.6.3-6.el6rhs.noarch.rpm
samba-pidl-4.6.3-6.el6rhs.noarch.rpm

x86_64:
ctdb-4.6.3-6.el6rhs.x86_64.rpm
ctdb-tests-4.6.3-6.el6rhs.x86_64.rpm
libsmbclient-4.6.3-6.el6rhs.x86_64.rpm
libsmbclient-devel-4.6.3-6.el6rhs.x86_64.rpm
libwbclient-4.6.3-6.el6rhs.x86_64.rpm
libwbclient-devel-4.6.3-6.el6rhs.x86_64.rpm
samba-4.6.3-6.el6rhs.x86_64.rpm
samba-client-4.6.3-6.el6rhs.x86_64.rpm
samba-client-libs-4.6.3-6.el6rhs.x86_64.rpm
samba-common-libs-4.6.3-6.el6rhs.x86_64.rpm
samba-common-tools-4.6.3-6.el6rhs.x86_64.rpm
samba-dc-4.6.3-6.el6rhs.x86_64.rpm
samba-dc-libs-4.6.3-6.el6rhs.x86_64.rpm
samba-debuginfo-4.6.3-6.el6rhs.x86_64.rpm
samba-devel-4.6.3-6.el6rhs.x86_64.rpm
samba-krb5-printing-4.6.3-6.el6rhs.x86_64.rpm
samba-libs-4.6.3-6.el6rhs.x86_64.rpm
samba-python-4.6.3-6.el6rhs.x86_64.rpm
samba-test-4.6.3-6.el6rhs.x86_64.rpm
samba-test-libs-4.6.3-6.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-6.el6rhs.x86_64.rpm
samba-winbind-4.6.3-6.el6rhs.x86_64.rpm
samba-winbind-clients-4.6.3-6.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-6.el6rhs.x86_64.rpm
samba-winbind-modules-4.6.3-6.el6rhs.x86_64.rpm

Red Hat Gluster 3.3 Samba on RHEL-7:

Source:
samba-4.6.3-6.el7rhgs.src.rpm

noarch:
samba-common-4.6.3-6.el7rhgs.noarch.rpm
samba-pidl-4.6.3-6.el7rhgs.noarch.rpm

x86_64:
ctdb-4.6.3-6.el7rhgs.x86_64.rpm
ctdb-tests-4.6.3-6.el7rhgs.x86_64.rpm
libsmbclient-4.6.3-6.el7rhgs.x86_64.rpm
libsmbclient-devel-4.6.3-6.el7rhgs.x86_64.rpm
libwbclient-4.6.3-6.el7rhgs.x86_64.rpm
libwbclient-devel-4.6.3-6.el7rhgs.x86_64.rpm
samba-4.6.3-6.el7rhgs.x86_64.rpm
samba-client-4.6.3-6.el7rhgs.x86_64.rpm
samba-client-libs-4.6.3-6.el7rhgs.x86_64.rpm
samba-common-libs-4.6.3-6.el7rhgs.x86_64.rpm
samba-common-tools-4.6.3-6.el7rhgs.x86_64.rpm
samba-dc-4.6.3-6.el7rhgs.x86_64.rpm
samba-dc-libs-4.6.3-6.el7rhgs.x86_64.rpm
samba-debuginfo-4.6.3-6.el7rhgs.x86_64.rpm
samba-devel-4.6.3-6.el7rhgs.x86_64.rpm
samba-krb5-printing-4.6.3-6.el7rhgs.x86_64.rpm
samba-libs-4.6.3-6.el7rhgs.x86_64.rpm
samba-python-4.6.3-6.el7rhgs.x86_64.rpm
samba-test-4.6.3-6.el7rhgs.x86_64.rpm
samba-test-libs-4.6.3-6.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.6.3-6.el7rhgs.x86_64.rpm
samba-winbind-4.6.3-6.el7rhgs.x86_64.rpm
samba-winbind-clients-4.6.3-6.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.6.3-6.el7rhgs.x86_64.rpm
samba-winbind-modules-4.6.3-6.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12150
https://access.redhat.com/security/cve/CVE-2017-12151
https://access.redhat.com/security/cve/CVE-2017-12163
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ1Po2XlSAg2UNWIIRAoPSAJ42xRH1I9GQO6CopPCEppaUHo+PAgCeNE5H
NB78s9xhTBatWoCW8Vazn98=
=2J8W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rYzX
-----END PGP SIGNATURE-----