-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2398.2
                           Samba vulnerabilities
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           samba
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12163 CVE-2017-12151 CVE-2017-12150

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3426-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running samba check for an updated version of the software for their
         operating system.

Revision History:  November   3 2017: Addition of patch for Ubuntu 12.04 ESM
                   September 22 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3426-1
September 21, 2017

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Samba could be made to expose sensitive information over the network.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

Stefan Metzmacher discovered that Samba incorrectly enforced SMB signing in
certain situations. A remote attacker could use this issue to perform a man
in the middle attack. (CVE-2017-12150)

Stefan Metzmacher discovered that Samba incorrectly handled encryption
across DFS redirects. A remote attacker could use this issue to perform a
man in the middle attack. (CVE-2017-12151)

Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled memory
when SMB1 is being used. A remote attacker could possibly use this issue to
obtain server memory contents. (CVE-2017-12163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  samba                           2:4.5.8+dfsg-0ubuntu0.17.04.7

Ubuntu 16.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.16.04.11

Ubuntu 14.04 LTS:
  samba                           2:4.3.11+dfsg-0ubuntu0.14.04.12

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3426-1
  CVE-2017-12150, CVE-2017-12151, CVE-2017-12163

Package Information:
  https://launchpad.net/ubuntu/+source/samba/2:4.5.8+dfsg-0ubuntu0.17.04.7
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.16.04.11
  https://launchpad.net/ubuntu/+source/samba/2:4.3.11+dfsg-0ubuntu0.14.04.12

==========================================================================
Ubuntu Security Notice USN-3426-2
November 02, 2017

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in XXX-APP-XXX.

Software Description:
- - samba: SMB/CIFS file, print, and login server for Unix

Details:

USN-3426-1 fixed several vulnerabilities in Samba. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Stefan Metzmacher discovered that Samba incorrectly enforced SMB
 signing in certain situations. A remote attacker could use this issue
 to perform a man in the middle attack. (CVE-2017-12150)

 Yihan Lian and Zhibin Hu discovered that Samba incorrectly handled
 memory when SMB1 is being used. A remote attacker could possibly use
 this issue to obtain server memory contents. (CVE-2017-12163)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  samba 2:3.6.25-0ubuntu0.12.04.13

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3426-2
  https://www.ubuntu.com/usn/usn-3426-1
  CVE-2017-12150, CVE-2017-12163

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lv+B
-----END PGP SIGNATURE-----