-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2617
         Moderate: samba security, bug fix and enhancement update
                             5 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10858 CVE-2018-1139 CVE-2018-1050

Reference:         ESB-2018.2393
                   ESB-2018.2349
                   ESB-2018.2346
                   ESB-2018.1800
                   ESB-2018.1794

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2612
   https://access.redhat.com/errata/RHSA-2018:2613

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix and enhancement update
Advisory ID:       RHSA-2018:2612-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2612
Issue date:        2018-09-04
CVE Names:         CVE-2018-1050 CVE-2018-1139 CVE-2018-10858 
=====================================================================

1. Summary:

Updated samba packages that fix several security issues and provide several
bug fixes and an enhancement are now available for Red Hat Gluster Storage
3.4 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Samba on RHEL-6 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Weak authentication protocol regression (CVE-2018-1139)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

Red Hat would like to thank the Samba project for reporting CVE-2018-1139
and CVE-2018-1050. Upstream acknowledges Vivek Das (Red Hat) as the
original reporter of CVE-2018-1139.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, sharing a subdirectory of a Gluster volume failed with an I/O
error when the shadow_copy2 vfs object was specified. This occurred because
Gluster volumes are remote file systems, and shadow_copy2 only detected
share paths in the local file system. This update forces the value of
shadow:mountpath to '/', skipping the code related to mount point
detection, and preventing this problem. However, this fix requires that the
glusterfs vfs object is listed after the shadow_copy2 vfs object in the
smb.conf file. (BZ#1379444)

* As of Red Hat Gluster Storage 3.4, the libldb package is no longer
shipped as an independent package in the Red Hat Gluster Storage Samba
channel. The capabilities of the libldb package are now provided by a
combination of the samba-client and samba-client-libs packages. In
addition, the sub-packages previously provided by libldb are now provided
by the samba-client and samba-client-libs packages. The samba-client
sub-package provides ldb-tools, and the samba-client-libs sub-package
provides pyldb. (BZ#1592794)

Enhancement(s):

* Red Hat Gluster Storage volumes exported using SMB can now be mounted on
macOS clients using Finder. Configuration instructions are provided as part
of the Red Hat Gluster Storage 3.4 documentation. (BZ#1446125)
Red Hat strongly recommends upgrading to these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1511931 - [RHEL6] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.5
1511941 - [RHEL6] [Rebase] Samba rebase requires update to some dependent libraries
1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process
1589651 - CVE-2018-1139 samba: Weak authentication protocol regression
1612805 - CVE-2018-10858 samba: insufficient input validation in libsmbclient

6. Package List:

Red Hat Gluster 3.4 Samba on RHEL-6:

Source:
libtalloc-2.1.11-1.el6rhs.src.rpm
libtdb-1.3.15-4.el6rhs.src.rpm
libtevent-0.9.35-1.el6rhs.src.rpm
samba-4.7.5-110.el6rhs.src.rpm

noarch:
samba-common-4.7.5-110.el6rhs.noarch.rpm
samba-pidl-4.7.5-110.el6rhs.noarch.rpm

x86_64:
ctdb-4.7.5-110.el6rhs.x86_64.rpm
libsmbclient-4.7.5-110.el6rhs.x86_64.rpm
libsmbclient-devel-4.7.5-110.el6rhs.x86_64.rpm
libtalloc-2.1.11-1.el6rhs.x86_64.rpm
libtalloc-debuginfo-2.1.11-1.el6rhs.x86_64.rpm
libtalloc-devel-2.1.11-1.el6rhs.x86_64.rpm
libtdb-1.3.15-4.el6rhs.x86_64.rpm
libtdb-debuginfo-1.3.15-4.el6rhs.x86_64.rpm
libtdb-devel-1.3.15-4.el6rhs.x86_64.rpm
libtevent-0.9.35-1.el6rhs.x86_64.rpm
libtevent-debuginfo-0.9.35-1.el6rhs.x86_64.rpm
libtevent-devel-0.9.35-1.el6rhs.x86_64.rpm
libwbclient-4.7.5-110.el6rhs.x86_64.rpm
libwbclient-devel-4.7.5-110.el6rhs.x86_64.rpm
pytalloc-2.1.11-1.el6rhs.x86_64.rpm
pytalloc-devel-2.1.11-1.el6rhs.x86_64.rpm
python-tdb-1.3.15-4.el6rhs.x86_64.rpm
python-tevent-0.9.35-1.el6rhs.x86_64.rpm
samba-4.7.5-110.el6rhs.x86_64.rpm
samba-client-4.7.5-110.el6rhs.x86_64.rpm
samba-client-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-common-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-common-tools-4.7.5-110.el6rhs.x86_64.rpm
samba-dc-4.7.5-110.el6rhs.x86_64.rpm
samba-dc-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-debuginfo-4.7.5-110.el6rhs.x86_64.rpm
samba-devel-4.7.5-110.el6rhs.x86_64.rpm
samba-krb5-printing-4.7.5-110.el6rhs.x86_64.rpm
samba-libs-4.7.5-110.el6rhs.x86_64.rpm
samba-python-4.7.5-110.el6rhs.x86_64.rpm
samba-vfs-glusterfs-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-clients-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-krb5-locator-4.7.5-110.el6rhs.x86_64.rpm
samba-winbind-modules-4.7.5-110.el6rhs.x86_64.rpm
tdb-tools-1.3.15-4.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/cve/CVE-2018-1139
https://access.redhat.com/security/cve/CVE-2018-10858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=X1/R
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: samba security, bug fix and enhancement update
Advisory ID:       RHSA-2018:2613-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2613
Issue date:        2018-09-04
CVE Names:         CVE-2018-1050 CVE-2018-1139 CVE-2018-10858 
=====================================================================

1. Summary:

Updated samba packages that fix several security issues and provide several
bug fixes and an enhancement are now available for Red Hat Gluster Storage
3.4 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Samba on RHEL-7 - noarch, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB)
protocol and the related Common Internet File System (CIFS) protocol, which
allow PC-compatible machines to share files, printers, and various
information.

Security Fix(es):

* samba: Weak authentication protocol regression (CVE-2018-1139)

* samba: Insufficient input validation in libsmbclient (CVE-2018-10858)

* samba: Null pointer indirection in printer server process (CVE-2018-1050)

Red Hat would like to thank the Samba project for reporting CVE-2018-1139
and CVE-2018-1050. Upstream acknowledges Vivek Das (Red Hat) as the
original reporter of CVE-2018-1139.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, sharing a subdirectory of a Gluster volume failed with an I/O
error when the shadow_copy2 vfs object was specified. This occurred because
Gluster volumes are remote file systems, and shadow_copy2 only detected
share paths in the local file system. This update forces the value of
shadow:mountpath to '/', skipping the code related to mount point
detection, and preventing this problem. However, this fix requires that the
glusterfs vfs object is listed after the shadow_copy2 vfs object in the
smb.conf file. (BZ#1379444)

* As of Red Hat Gluster Storage 3.4, the libldb package is no longer
shipped as an independent package in the Red Hat Gluster Storage Samba
channel. The capabilities of the libldb package are now provided by a
combination of the samba-client and samba-client-libs packages. In
addition, the sub-packages previously provided by libldb are now provided
by the samba-client and samba-client-libs packages. The samba-client
sub-package provides ldb-tools, and the samba-client-libs sub-package
provides pyldb. (BZ#1592794)

Enhancement(s):

* Red Hat Gluster Storage volumes exported using SMB can now be mounted on
macOS clients using Finder. Configuration instructions are provided as part
of the Red Hat Gluster Storage 3.4 documentation. (BZ#1446125)

Red Hat strongly recommends upgrading to these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1500295 - [Samba-Mac OS]Multiple core files are generated upon delete operation in a share mount on Mac OS
1505934 - [RHEL7] [Rebase] Samba: Yum update for Samba will fail due to higher versions in RHEL 7.5
1511939 - [RHEL7] [Rebase] Samba rebase requires update to some dependent libraries
1538771 - CVE-2018-1050 samba: Null pointer indirection in printer server process
1547976 - [Samba-Iozone] Iozone stopped working throws fsync error over a gluster-smb share on windows
1566113 - ctdb: Configuration file /usr/lib/systemd/system/ctdb.service is marked executable.
1589651 - CVE-2018-1139 samba: Weak authentication protocol regression
1612805 - CVE-2018-10858 samba: insufficient input validation in libsmbclient
1619108 - [Samba] Unable to create files and directories in the root path of a smb mount in windows client

6. Package List:

Red Hat Gluster 3.4 Samba on RHEL-7:

Source:
libtalloc-2.1.11-1.el7rhgs.src.rpm
libtdb-1.3.15-4.el7rhgs.src.rpm
libtevent-0.9.35-1.el7rhgs.src.rpm
samba-4.7.5-110.el7rhgs.src.rpm

noarch:
samba-common-4.7.5-110.el7rhgs.noarch.rpm
samba-pidl-4.7.5-110.el7rhgs.noarch.rpm

x86_64:
ctdb-4.7.5-110.el7rhgs.x86_64.rpm
libsmbclient-4.7.5-110.el7rhgs.x86_64.rpm
libsmbclient-devel-4.7.5-110.el7rhgs.x86_64.rpm
libtalloc-2.1.11-1.el7rhgs.x86_64.rpm
libtalloc-debuginfo-2.1.11-1.el7rhgs.x86_64.rpm
libtalloc-devel-2.1.11-1.el7rhgs.x86_64.rpm
libtdb-1.3.15-4.el7rhgs.x86_64.rpm
libtdb-debuginfo-1.3.15-4.el7rhgs.x86_64.rpm
libtdb-devel-1.3.15-4.el7rhgs.x86_64.rpm
libtevent-0.9.35-1.el7rhgs.x86_64.rpm
libtevent-debuginfo-0.9.35-1.el7rhgs.x86_64.rpm
libtevent-devel-0.9.35-1.el7rhgs.x86_64.rpm
libwbclient-4.7.5-110.el7rhgs.x86_64.rpm
libwbclient-devel-4.7.5-110.el7rhgs.x86_64.rpm
pytalloc-2.1.11-1.el7rhgs.x86_64.rpm
pytalloc-devel-2.1.11-1.el7rhgs.x86_64.rpm
python-tdb-1.3.15-4.el7rhgs.x86_64.rpm
python-tevent-0.9.35-1.el7rhgs.x86_64.rpm
samba-4.7.5-110.el7rhgs.x86_64.rpm
samba-client-4.7.5-110.el7rhgs.x86_64.rpm
samba-client-libs-4.7.5-110.el7rhgs.x86_64.rpm
samba-common-libs-4.7.5-110.el7rhgs.x86_64.rpm
samba-common-tools-4.7.5-110.el7rhgs.x86_64.rpm
samba-dc-4.7.5-110.el7rhgs.x86_64.rpm
samba-dc-libs-4.7.5-110.el7rhgs.x86_64.rpm
samba-debuginfo-4.7.5-110.el7rhgs.x86_64.rpm
samba-devel-4.7.5-110.el7rhgs.x86_64.rpm
samba-krb5-printing-4.7.5-110.el7rhgs.x86_64.rpm
samba-libs-4.7.5-110.el7rhgs.x86_64.rpm
samba-python-4.7.5-110.el7rhgs.x86_64.rpm
samba-vfs-glusterfs-4.7.5-110.el7rhgs.x86_64.rpm
samba-winbind-4.7.5-110.el7rhgs.x86_64.rpm
samba-winbind-clients-4.7.5-110.el7rhgs.x86_64.rpm
samba-winbind-krb5-locator-4.7.5-110.el7rhgs.x86_64.rpm
samba-winbind-modules-4.7.5-110.el7rhgs.x86_64.rpm
tdb-tools-1.3.15-4.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1050
https://access.redhat.com/security/cve/CVE-2018-1139
https://access.redhat.com/security/cve/CVE-2018-10858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NLdq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VXEf
-----END PGP SIGNATURE-----