-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2393
                         Security update for samba
                              17 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10858 CVE-2018-1050 

Reference:         ESB-2018.2354
                   ESB-2018.1800
                   ESB-2018.0887
                   ESB-2018.0750
                   ESB-2018.0732.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182339-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2339-1
Rating:             moderate
References:         #1081741 #1103411 
Cross-References:   CVE-2018-1050 CVE-2018-10858
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise High Availability 12-SP1
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for samba fixes the following issues:

   The following security issues were fixed:

   - CVE-2018-1050: Fixed denial of service vulnerability when SPOOLSS is run
     externally (bsc#1081741).
   - CVE-2018-10858: smbc_urlencode helper function is a subject to buffer
     overflow (bsc#1103411)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1574=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1574=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1574=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1574=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1574=1

   - SUSE Linux Enterprise High Availability 12-SP1:

      zypper in -t patch SUSE-SLE-HA-12-SP1-2018-1574=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1574=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libdcerpc-atsvc0-4.2.4-28.29.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libdcerpc-atsvc0-4.2.4-28.29.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      ctdb-4.2.4-28.29.1
      ctdb-debuginfo-4.2.4-28.29.1
      libdcerpc-binding0-4.2.4-28.29.1
      libdcerpc-binding0-debuginfo-4.2.4-28.29.1
      libdcerpc0-4.2.4-28.29.1
      libdcerpc0-debuginfo-4.2.4-28.29.1
      libgensec0-4.2.4-28.29.1
      libgensec0-debuginfo-4.2.4-28.29.1
      libndr-krb5pac0-4.2.4-28.29.1
      libndr-krb5pac0-debuginfo-4.2.4-28.29.1
      libndr-nbt0-4.2.4-28.29.1
      libndr-nbt0-debuginfo-4.2.4-28.29.1
      libndr-standard0-4.2.4-28.29.1
      libndr-standard0-debuginfo-4.2.4-28.29.1
      libndr0-4.2.4-28.29.1
      libndr0-debuginfo-4.2.4-28.29.1
      libnetapi0-4.2.4-28.29.1
      libnetapi0-debuginfo-4.2.4-28.29.1
      libregistry0-4.2.4-28.29.1
      libregistry0-debuginfo-4.2.4-28.29.1
      libsamba-credentials0-4.2.4-28.29.1
      libsamba-credentials0-debuginfo-4.2.4-28.29.1
      libsamba-hostconfig0-4.2.4-28.29.1
      libsamba-hostconfig0-debuginfo-4.2.4-28.29.1
      libsamba-passdb0-4.2.4-28.29.1
      libsamba-passdb0-debuginfo-4.2.4-28.29.1
      libsamba-util0-4.2.4-28.29.1
      libsamba-util0-debuginfo-4.2.4-28.29.1
      libsamdb0-4.2.4-28.29.1
      libsamdb0-debuginfo-4.2.4-28.29.1
      libsmbclient-raw0-4.2.4-28.29.1
      libsmbclient-raw0-debuginfo-4.2.4-28.29.1
      libsmbclient0-4.2.4-28.29.1
      libsmbclient0-debuginfo-4.2.4-28.29.1
      libsmbconf0-4.2.4-28.29.1
      libsmbconf0-debuginfo-4.2.4-28.29.1
      libsmbldap0-4.2.4-28.29.1
      libsmbldap0-debuginfo-4.2.4-28.29.1
      libtevent-util0-4.2.4-28.29.1
      libtevent-util0-debuginfo-4.2.4-28.29.1
      libwbclient0-4.2.4-28.29.1
      libwbclient0-debuginfo-4.2.4-28.29.1
      samba-4.2.4-28.29.1
      samba-client-4.2.4-28.29.1
      samba-client-debuginfo-4.2.4-28.29.1
      samba-debuginfo-4.2.4-28.29.1
      samba-debugsource-4.2.4-28.29.1
      samba-libs-4.2.4-28.29.1
      samba-libs-debuginfo-4.2.4-28.29.1
      samba-winbind-4.2.4-28.29.1
      samba-winbind-debuginfo-4.2.4-28.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      samba-doc-4.2.4-28.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libdcerpc-binding0-32bit-4.2.4-28.29.1
      libdcerpc-binding0-debuginfo-32bit-4.2.4-28.29.1
      libdcerpc0-32bit-4.2.4-28.29.1
      libdcerpc0-debuginfo-32bit-4.2.4-28.29.1
      libgensec0-32bit-4.2.4-28.29.1
      libgensec0-debuginfo-32bit-4.2.4-28.29.1
      libndr-krb5pac0-32bit-4.2.4-28.29.1
      libndr-krb5pac0-debuginfo-32bit-4.2.4-28.29.1
      libndr-nbt0-32bit-4.2.4-28.29.1
      libndr-nbt0-debuginfo-32bit-4.2.4-28.29.1
      libndr-standard0-32bit-4.2.4-28.29.1
      libndr-standard0-debuginfo-32bit-4.2.4-28.29.1
      libndr0-32bit-4.2.4-28.29.1
      libndr0-debuginfo-32bit-4.2.4-28.29.1
      libnetapi0-32bit-4.2.4-28.29.1
      libnetapi0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-credentials0-32bit-4.2.4-28.29.1
      libsamba-credentials0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-hostconfig0-32bit-4.2.4-28.29.1
      libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-passdb0-32bit-4.2.4-28.29.1
      libsamba-passdb0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-util0-32bit-4.2.4-28.29.1
      libsamba-util0-debuginfo-32bit-4.2.4-28.29.1
      libsamdb0-32bit-4.2.4-28.29.1
      libsamdb0-debuginfo-32bit-4.2.4-28.29.1
      libsmbclient-raw0-32bit-4.2.4-28.29.1
      libsmbclient-raw0-debuginfo-32bit-4.2.4-28.29.1
      libsmbclient0-32bit-4.2.4-28.29.1
      libsmbclient0-debuginfo-32bit-4.2.4-28.29.1
      libsmbconf0-32bit-4.2.4-28.29.1
      libsmbconf0-debuginfo-32bit-4.2.4-28.29.1
      libsmbldap0-32bit-4.2.4-28.29.1
      libsmbldap0-debuginfo-32bit-4.2.4-28.29.1
      libtevent-util0-32bit-4.2.4-28.29.1
      libtevent-util0-debuginfo-32bit-4.2.4-28.29.1
      libwbclient0-32bit-4.2.4-28.29.1
      libwbclient0-debuginfo-32bit-4.2.4-28.29.1
      samba-32bit-4.2.4-28.29.1
      samba-client-32bit-4.2.4-28.29.1
      samba-client-debuginfo-32bit-4.2.4-28.29.1
      samba-debuginfo-32bit-4.2.4-28.29.1
      samba-libs-32bit-4.2.4-28.29.1
      samba-libs-debuginfo-32bit-4.2.4-28.29.1
      samba-winbind-32bit-4.2.4-28.29.1
      samba-winbind-debuginfo-32bit-4.2.4-28.29.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libdcerpc-atsvc0-4.2.4-28.29.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      ctdb-4.2.4-28.29.1
      ctdb-debuginfo-4.2.4-28.29.1
      libdcerpc-binding0-4.2.4-28.29.1
      libdcerpc-binding0-debuginfo-4.2.4-28.29.1
      libdcerpc0-4.2.4-28.29.1
      libdcerpc0-debuginfo-4.2.4-28.29.1
      libgensec0-4.2.4-28.29.1
      libgensec0-debuginfo-4.2.4-28.29.1
      libndr-krb5pac0-4.2.4-28.29.1
      libndr-krb5pac0-debuginfo-4.2.4-28.29.1
      libndr-nbt0-4.2.4-28.29.1
      libndr-nbt0-debuginfo-4.2.4-28.29.1
      libndr-standard0-4.2.4-28.29.1
      libndr-standard0-debuginfo-4.2.4-28.29.1
      libndr0-4.2.4-28.29.1
      libndr0-debuginfo-4.2.4-28.29.1
      libnetapi0-4.2.4-28.29.1
      libnetapi0-debuginfo-4.2.4-28.29.1
      libregistry0-4.2.4-28.29.1
      libregistry0-debuginfo-4.2.4-28.29.1
      libsamba-credentials0-4.2.4-28.29.1
      libsamba-credentials0-debuginfo-4.2.4-28.29.1
      libsamba-hostconfig0-4.2.4-28.29.1
      libsamba-hostconfig0-debuginfo-4.2.4-28.29.1
      libsamba-passdb0-4.2.4-28.29.1
      libsamba-passdb0-debuginfo-4.2.4-28.29.1
      libsamba-util0-4.2.4-28.29.1
      libsamba-util0-debuginfo-4.2.4-28.29.1
      libsamdb0-4.2.4-28.29.1
      libsamdb0-debuginfo-4.2.4-28.29.1
      libsmbclient-raw0-4.2.4-28.29.1
      libsmbclient-raw0-debuginfo-4.2.4-28.29.1
      libsmbclient0-4.2.4-28.29.1
      libsmbclient0-debuginfo-4.2.4-28.29.1
      libsmbconf0-4.2.4-28.29.1
      libsmbconf0-debuginfo-4.2.4-28.29.1
      libsmbldap0-4.2.4-28.29.1
      libsmbldap0-debuginfo-4.2.4-28.29.1
      libtevent-util0-4.2.4-28.29.1
      libtevent-util0-debuginfo-4.2.4-28.29.1
      libwbclient0-4.2.4-28.29.1
      libwbclient0-debuginfo-4.2.4-28.29.1
      samba-4.2.4-28.29.1
      samba-client-4.2.4-28.29.1
      samba-client-debuginfo-4.2.4-28.29.1
      samba-debuginfo-4.2.4-28.29.1
      samba-debugsource-4.2.4-28.29.1
      samba-libs-4.2.4-28.29.1
      samba-libs-debuginfo-4.2.4-28.29.1
      samba-winbind-4.2.4-28.29.1
      samba-winbind-debuginfo-4.2.4-28.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libdcerpc-binding0-32bit-4.2.4-28.29.1
      libdcerpc-binding0-debuginfo-32bit-4.2.4-28.29.1
      libdcerpc0-32bit-4.2.4-28.29.1
      libdcerpc0-debuginfo-32bit-4.2.4-28.29.1
      libgensec0-32bit-4.2.4-28.29.1
      libgensec0-debuginfo-32bit-4.2.4-28.29.1
      libndr-krb5pac0-32bit-4.2.4-28.29.1
      libndr-krb5pac0-debuginfo-32bit-4.2.4-28.29.1
      libndr-nbt0-32bit-4.2.4-28.29.1
      libndr-nbt0-debuginfo-32bit-4.2.4-28.29.1
      libndr-standard0-32bit-4.2.4-28.29.1
      libndr-standard0-debuginfo-32bit-4.2.4-28.29.1
      libndr0-32bit-4.2.4-28.29.1
      libndr0-debuginfo-32bit-4.2.4-28.29.1
      libnetapi0-32bit-4.2.4-28.29.1
      libnetapi0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-credentials0-32bit-4.2.4-28.29.1
      libsamba-credentials0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-hostconfig0-32bit-4.2.4-28.29.1
      libsamba-hostconfig0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-passdb0-32bit-4.2.4-28.29.1
      libsamba-passdb0-debuginfo-32bit-4.2.4-28.29.1
      libsamba-util0-32bit-4.2.4-28.29.1
      libsamba-util0-debuginfo-32bit-4.2.4-28.29.1
      libsamdb0-32bit-4.2.4-28.29.1
      libsamdb0-debuginfo-32bit-4.2.4-28.29.1
      libsmbclient-raw0-32bit-4.2.4-28.29.1
      libsmbclient-raw0-debuginfo-32bit-4.2.4-28.29.1
      libsmbclient0-32bit-4.2.4-28.29.1
      libsmbclient0-debuginfo-32bit-4.2.4-28.29.1
      libsmbconf0-32bit-4.2.4-28.29.1
      libsmbconf0-debuginfo-32bit-4.2.4-28.29.1
      libsmbldap0-32bit-4.2.4-28.29.1
      libsmbldap0-debuginfo-32bit-4.2.4-28.29.1
      libtevent-util0-32bit-4.2.4-28.29.1
      libtevent-util0-debuginfo-32bit-4.2.4-28.29.1
      libwbclient0-32bit-4.2.4-28.29.1
      libwbclient0-debuginfo-32bit-4.2.4-28.29.1
      samba-32bit-4.2.4-28.29.1
      samba-client-32bit-4.2.4-28.29.1
      samba-client-debuginfo-32bit-4.2.4-28.29.1
      samba-debuginfo-32bit-4.2.4-28.29.1
      samba-libs-32bit-4.2.4-28.29.1
      samba-libs-debuginfo-32bit-4.2.4-28.29.1
      samba-winbind-32bit-4.2.4-28.29.1
      samba-winbind-debuginfo-32bit-4.2.4-28.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      samba-doc-4.2.4-28.29.1

   - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

      ctdb-4.2.4-28.29.1
      ctdb-debuginfo-4.2.4-28.29.1

   - SUSE Enterprise Storage 4 (x86_64):

      libdcerpc-atsvc0-4.2.4-28.29.1
      libdcerpc-atsvc0-debuginfo-4.2.4-28.29.1


References:

   https://www.suse.com/security/cve/CVE-2018-1050.html
   https://www.suse.com/security/cve/CVE-2018-10858.html
   https://bugzilla.suse.com/1081741
   https://bugzilla.suse.com/1103411

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3Yb0WaOgq3Tt24GAQhP/BAAopVCZeNCy51NxxghCmPC6vv3/e7k9OmW
G4vDeq8CJ087nydTMVbd7ipOv+BTSZtqY940UiHfuD3fO33Ii7Csgd2ISUeiAhFa
kUhfBDOjxzCoRHJ56Q/yzdbMcCaOoCKF8+kPYCfgE4LLtjmDlNcv6vntuNVTjXuU
O4xy7NKZaI+DjDSBJx/7si7FH6QYYlCfhOI8KyI+wBbrUGjq93aLiurtZW7oXsqI
IqgMr/z29OodwvolNhuDzqg58aTlK1LIF337b1xoF7xREh7uwIzQcZaDMX72DP53
yQvIHvKpMJS9OAzcJX9qLPNRwZ4CH4r0J5uFaOBKouCVF5I6bszo7vpeLANGLWIB
P38MXMZlVxsdXz3HaTnB9v6wyIHGJncgrYGB9PyUawf/4/O4nRqI6//7+H+e8Tld
BYPi5LvGKVz0zURq1GuBrGmP40La5+VDhUJ0lLxZ0vIesMti7yjyaLsumo5jgs6Y
Sj18eSSf0vRXpeyCh+ehaUYLowRhdyXtKdGoRXlNfWUWFy+JCP1Dq5Sgt2FB0+xk
nzNLnJXyWIA1vahmNSurgWvO/FcJ2UIERUglMdRMtAKRGGYaxds0bGjqAPWl3B+X
Q5rn33KCac3dHPbhBXZIjdz+O6lJ0F7lnkWSHKuxyhmxxi8TzG7s8J8VKMifp1iS
Xbs9IkyUoS8=
=/Ewe
-----END PGP SIGNATURE-----