-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3029
                     Important: samba4 security update
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba4
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15275 CVE-2017-14746 

Reference:         ESB-2017.3005
                   ESB-2017.2984
                   ESB-2017.2983

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3278

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: samba4 security update
Advisory ID:       RHSA-2017:3278-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3278
Issue date:        2017-11-29
CVE Names:         CVE-2017-14746 CVE-2017-15275 
=====================================================================

1. Summary:

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

Security Fix(es):

* A use-after-free flaw was found in the way samba servers handled certain
SMB1 requests. An unauthenticated attacker could send specially-crafted
SMB1 requests to cause the server to crash or execute arbitrary code.
(CVE-2017-14746)

* A memory disclosure flaw was found in samba. An attacker could retrieve
parts of server memory, which could contain potentially sensitive data, by
sending specially-crafted requests to the samba server. (CVE-2017-15275)

Red Hat would like to thank the Samba project for reporting these issues.
Upstream acknowledges Yihan Lian and Zhibin Hu (Qihoo 360 GearTeam) as the
original reporter of CVE-2017-14746; and Volker Lendecke (SerNet and the
Samba Team) as the original reporter of CVE-2017-15275.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1511899 - CVE-2017-14746 samba: Use-after-free in processing SMB1 requests
1512465 - CVE-2017-15275 samba: Server heap-memory disclosure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
samba4-4.2.10-12.el6_9.src.rpm

i386:
samba4-4.2.10-12.el6_9.i686.rpm
samba4-client-4.2.10-12.el6_9.i686.rpm
samba4-common-4.2.10-12.el6_9.i686.rpm
samba4-dc-4.2.10-12.el6_9.i686.rpm
samba4-dc-libs-4.2.10-12.el6_9.i686.rpm
samba4-debuginfo-4.2.10-12.el6_9.i686.rpm
samba4-devel-4.2.10-12.el6_9.i686.rpm
samba4-libs-4.2.10-12.el6_9.i686.rpm
samba4-pidl-4.2.10-12.el6_9.i686.rpm
samba4-python-4.2.10-12.el6_9.i686.rpm
samba4-test-4.2.10-12.el6_9.i686.rpm
samba4-winbind-4.2.10-12.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-12.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.i686.rpm

x86_64:
samba4-4.2.10-12.el6_9.x86_64.rpm
samba4-client-4.2.10-12.el6_9.x86_64.rpm
samba4-common-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-12.el6_9.x86_64.rpm
samba4-devel-4.2.10-12.el6_9.x86_64.rpm
samba4-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-pidl-4.2.10-12.el6_9.x86_64.rpm
samba4-python-4.2.10-12.el6_9.x86_64.rpm
samba4-test-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
samba4-4.2.10-12.el6_9.src.rpm

x86_64:
samba4-4.2.10-12.el6_9.x86_64.rpm
samba4-client-4.2.10-12.el6_9.x86_64.rpm
samba4-common-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-12.el6_9.x86_64.rpm
samba4-devel-4.2.10-12.el6_9.x86_64.rpm
samba4-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-pidl-4.2.10-12.el6_9.x86_64.rpm
samba4-python-4.2.10-12.el6_9.x86_64.rpm
samba4-test-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
samba4-4.2.10-12.el6_9.src.rpm

i386:
samba4-4.2.10-12.el6_9.i686.rpm
samba4-client-4.2.10-12.el6_9.i686.rpm
samba4-common-4.2.10-12.el6_9.i686.rpm
samba4-dc-4.2.10-12.el6_9.i686.rpm
samba4-dc-libs-4.2.10-12.el6_9.i686.rpm
samba4-debuginfo-4.2.10-12.el6_9.i686.rpm
samba4-devel-4.2.10-12.el6_9.i686.rpm
samba4-libs-4.2.10-12.el6_9.i686.rpm
samba4-pidl-4.2.10-12.el6_9.i686.rpm
samba4-python-4.2.10-12.el6_9.i686.rpm
samba4-test-4.2.10-12.el6_9.i686.rpm
samba4-winbind-4.2.10-12.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-12.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.i686.rpm

ppc64:
samba4-4.2.10-12.el6_9.ppc64.rpm
samba4-client-4.2.10-12.el6_9.ppc64.rpm
samba4-common-4.2.10-12.el6_9.ppc64.rpm
samba4-dc-4.2.10-12.el6_9.ppc64.rpm
samba4-dc-libs-4.2.10-12.el6_9.ppc64.rpm
samba4-debuginfo-4.2.10-12.el6_9.ppc64.rpm
samba4-devel-4.2.10-12.el6_9.ppc64.rpm
samba4-libs-4.2.10-12.el6_9.ppc64.rpm
samba4-pidl-4.2.10-12.el6_9.ppc64.rpm
samba4-python-4.2.10-12.el6_9.ppc64.rpm
samba4-test-4.2.10-12.el6_9.ppc64.rpm
samba4-winbind-4.2.10-12.el6_9.ppc64.rpm
samba4-winbind-clients-4.2.10-12.el6_9.ppc64.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.ppc64.rpm

s390x:
samba4-4.2.10-12.el6_9.s390x.rpm
samba4-client-4.2.10-12.el6_9.s390x.rpm
samba4-common-4.2.10-12.el6_9.s390x.rpm
samba4-dc-4.2.10-12.el6_9.s390x.rpm
samba4-dc-libs-4.2.10-12.el6_9.s390x.rpm
samba4-debuginfo-4.2.10-12.el6_9.s390x.rpm
samba4-devel-4.2.10-12.el6_9.s390x.rpm
samba4-libs-4.2.10-12.el6_9.s390x.rpm
samba4-pidl-4.2.10-12.el6_9.s390x.rpm
samba4-python-4.2.10-12.el6_9.s390x.rpm
samba4-test-4.2.10-12.el6_9.s390x.rpm
samba4-winbind-4.2.10-12.el6_9.s390x.rpm
samba4-winbind-clients-4.2.10-12.el6_9.s390x.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.s390x.rpm

x86_64:
samba4-4.2.10-12.el6_9.x86_64.rpm
samba4-client-4.2.10-12.el6_9.x86_64.rpm
samba4-common-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-12.el6_9.x86_64.rpm
samba4-devel-4.2.10-12.el6_9.x86_64.rpm
samba4-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-pidl-4.2.10-12.el6_9.x86_64.rpm
samba4-python-4.2.10-12.el6_9.x86_64.rpm
samba4-test-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
samba4-4.2.10-12.el6_9.src.rpm

i386:
samba4-4.2.10-12.el6_9.i686.rpm
samba4-client-4.2.10-12.el6_9.i686.rpm
samba4-common-4.2.10-12.el6_9.i686.rpm
samba4-dc-4.2.10-12.el6_9.i686.rpm
samba4-dc-libs-4.2.10-12.el6_9.i686.rpm
samba4-debuginfo-4.2.10-12.el6_9.i686.rpm
samba4-devel-4.2.10-12.el6_9.i686.rpm
samba4-libs-4.2.10-12.el6_9.i686.rpm
samba4-pidl-4.2.10-12.el6_9.i686.rpm
samba4-python-4.2.10-12.el6_9.i686.rpm
samba4-test-4.2.10-12.el6_9.i686.rpm
samba4-winbind-4.2.10-12.el6_9.i686.rpm
samba4-winbind-clients-4.2.10-12.el6_9.i686.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.i686.rpm

x86_64:
samba4-4.2.10-12.el6_9.x86_64.rpm
samba4-client-4.2.10-12.el6_9.x86_64.rpm
samba4-common-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-4.2.10-12.el6_9.x86_64.rpm
samba4-dc-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-debuginfo-4.2.10-12.el6_9.x86_64.rpm
samba4-devel-4.2.10-12.el6_9.x86_64.rpm
samba4-libs-4.2.10-12.el6_9.x86_64.rpm
samba4-pidl-4.2.10-12.el6_9.x86_64.rpm
samba4-python-4.2.10-12.el6_9.x86_64.rpm
samba4-test-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-clients-4.2.10-12.el6_9.x86_64.rpm
samba4-winbind-krb5-locator-4.2.10-12.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14746
https://access.redhat.com/security/cve/CVE-2017-15275
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHmnoXlSAg2UNWIIRApULAJ0Uulozki/eUw8jf4zjz5267SRV6QCfYb/F
9fqJ5MoDI6UH+RBRPhlNVRY=
=L4HZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LEnp
-----END PGP SIGNATURE-----